Loading ...

Play interactive tourEdit tour

Windows Analysis Report o4c8AUtX1g

Overview

General Information

Sample Name:o4c8AUtX1g (renamed file extension from none to exe)
Analysis ID:508575
MD5:c7db399951b19ea446599dc3800a3111
SHA1:b01352206ec1935a1123d7d4ea8394647e6b3d00
SHA256:ceba6a7f9a2c25a35090470c6209aefed808786c47194a18415a7898390c20cb
Tags:exe
Infos:

Most interesting Screenshot:

Detection

Ursnif
Score:69
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:18
Range:0 - 100

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Ursnif
Detected unpacking (changes PE section rights)
PE file has a writeable .text section
Writes or reads registry keys via WMI
Writes registry values via WMI
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
EXE planting / hijacking vulnerabilities found
Drops files with a non-matching file extension (content does not match file extension)
DLL planting / hijacking vulnerabilities found
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Drops PE files to the windows directory (C:\Windows)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Binary contains a suspicious time stamp
Launches processes in debugging mode, may be used to hinder debugging
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Checks for available system drives (often done to infect USB drives)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

Process Tree

  • System is w10x64
  • o4c8AUtX1g.exe (PID: 3408 cmdline: 'C:\Users\user\Desktop\o4c8AUtX1g.exe' MD5: C7DB399951B19EA446599DC3800A3111)
    • msiexec.exe (PID: 5944 cmdline: 'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI='' MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • msiexec.exe (PID: 5776 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 768 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding D90C408BAA115D1625882500CC5A128E C MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • msiexec.exe (PID: 6328 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 97E0B76AE09D0E82CE071E7BABCE98E1 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
    • plcd-player.exe (PID: 4744 cmdline: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe MD5: 25DDBD309BB8094229704383977C7268)
  • cleanup

Malware Configuration

Threatname: Ursnif

{"RSA Public Key": "GP2bItvzCMVimwFhSq2LMu3Hl69+F5VOC4HbUzLcgCFvHPQPwYycui0JiyqQuwt1jV1IDboN9TEBxLB8CQWBGqcjZkZnRvT4fL8wjq8CCeHOLprVhSXFIxyR2QXzTHDcHr2ux9/r22BaiLqlqlqcKQ1PI6I3WFn39M0K5k1WypMPthcpEVFSO8sVBHvcqRSV", "c2_domain": ["get.updates.avast.cn", "huyasos.in", "curves.ws", "huyasos.in", "rorobrun.in", "huyasos.in", "tfslld.ws", "huyasos.in"], "botnet": "2002", "server": "12", "serpent_key": "44004499FJFHGTYB", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "DGA_count": "10"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
    00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
      00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmpJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
        00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
          00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmpJoeSecurity_UrsnifYara detected UrsnifJoe Security
            Click to see the 6 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.2.plcd-player.exe.39494a0.2.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
              9.2.plcd-player.exe.39494a0.2.raw.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security
                9.2.plcd-player.exe.1270000.1.unpackJoeSecurity_Ursnif_1Yara detected UrsnifJoe Security

                  Sigma Overview

                  No Sigma rule has matched

                  Jbx Signature Overview

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection:

                  barindex
                  Found malware configurationShow sources
                  Source: 9.2.plcd-player.exe.39494a0.2.raw.unpackMalware Configuration Extractor: Ursnif {"RSA Public Key": "GP2bItvzCMVimwFhSq2LMu3Hl69+F5VOC4HbUzLcgCFvHPQPwYycui0JiyqQuwt1jV1IDboN9TEBxLB8CQWBGqcjZkZnRvT4fL8wjq8CCeHOLprVhSXFIxyR2QXzTHDcHr2ux9/r22BaiLqlqlqcKQ1PI6I3WFn39M0K5k1WypMPthcpEVFSO8sVBHvcqRSV", "c2_domain": ["get.updates.avast.cn", "huyasos.in", "curves.ws", "huyasos.in", "rorobrun.in", "huyasos.in", "tfslld.ws", "huyasos.in"], "botnet": "2002", "server": "12", "serpent_key": "44004499FJFHGTYB", "sleep_time": "10", "CONF_TIMEOUT": "20", "SetWaitableTimer_value": "0", "DGA_count": "10"}
                  Multi AV Scanner detection for submitted fileShow sources
                  Source: o4c8AUtX1g.exeReversingLabs: Detection: 28%
                  Source: 9.2.plcd-player.exe.a70000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen8
                  Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeEXE: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\plcd-player.exeJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\icuio58.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\libeay32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: bcrypt.dll
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: GLU32.dll
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: Secur32.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Microsoft.Azure.KeyVault.Core.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\libeay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\AWSSDK.SimpleDB.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ssleay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\icuio58.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\lcms-5.0.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: WININET.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ssleay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\System.Threading.Tasks.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: OPENGL32.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\decoder.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\SslCertBinding.Net.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: iertutil.dll
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ICSharpCode.SharpZipLib.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Delimon.Win32.IO.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: urlmon.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: libftl2.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\lcms-5.0.dllJump to behavior

                  Compliance:

                  barindex
                  Uses 32bit PE filesShow sources
                  Source: o4c8AUtX1g.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                  EXE planting / hijacking vulnerabilities foundShow sources
                  Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeEXE: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\plcd-player.exeJump to behavior
                  DLL planting / hijacking vulnerabilities foundShow sources
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\icuio58.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\libeay32.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: bcrypt.dll
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: GLU32.dll
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: Secur32.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Microsoft.Azure.KeyVault.Core.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\libeay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\AWSSDK.SimpleDB.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ssleay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\icuio58.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\lcms-5.0.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: WININET.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ssleay32.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\System.Threading.Tasks.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: OPENGL32.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\decoder.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\SslCertBinding.Net.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dllJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: iertutil.dll
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ICSharpCode.SharpZipLib.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Delimon.Win32.IO.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: urlmon.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dllJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeDLL: libftl2.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dllJump to behavior
                  Source: C:\Windows\System32\msiexec.exeDLL: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\lcms-5.0.dllJump to behavior
                  Creates license or readme fileShow sources
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\CrashRpt License.txtJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\License.txtJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\License.txtJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\CrashRpt License.txtJump to behavior
                  PE / OLE file has a valid certificateShow sources
                  Source: o4c8AUtX1g.exeStatic PE information: certificate valid
                  Contains modern PE file flags such as dynamic base (ASLR) or NXShow sources
                  Source: o4c8AUtX1g.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Binary contains paths to debug symbolsShow sources
                  Source: Binary string: wininet.pdb source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmp
                  Source: Binary string: c:\Data\SkyDrive\Programming\Projects\Delimon\Delimon.Win32.IO 2013\Win32FileLibrary\obj\Release\Delimon.Win32.IO.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, Delimon.Win32.IO.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb source: o4c8AUtX1g.exe
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\ssleay32.pdb @ source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb2 source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.dr
                  Source: Binary string: E:\JenkinsWorkspaces\v3-trebuchet-release\AWSDotNetPublic\sdk\src\Services\SimpleDB\obj\net35\Release\net35\AWSSDK.SimpleDB.pdbp source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb] source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdbk source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: D:\a\1\s\artifacts\obj\Microsoft.Azure.KeyVault.Core\Release\net452\Microsoft.Azure.KeyVault.Core.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdb source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: C:\Users\User\AppData\Local\Temp\icu_32\lib\icuio.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdbi source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: E:\JenkinsWorkspaces\v3-trebuchet-release\AWSDotNetPublic\sdk\src\Services\SimpleDB\obj\net35\Release\net35\AWSSDK.SimpleDB.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.dr
                  Source: Binary string: C:\Users\User\AppData\Local\Temp\icu_32\lib\icuio.pdb"" source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.dr
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\libeay32.pdb0k source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\ssleay32.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.dr
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\libeay32.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp
                  Source: Binary string: c:\b\4741\2125\src\intermediate\System.Threading.Tasks.v2.5.csproj_75e1c727\Release\System.Threading.Tasks.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, System.Threading.Tasks.dll.1.dr
                  Source: Binary string: D:\a\1\s\artifacts\obj\Microsoft.Azure.KeyVault.Core\Release\net452\Microsoft.Azure.KeyVault.Core.pdbSHA256 source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbj source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: wininet.pdbUGP source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmp
                  Source: Binary string: d:\projects\SslCertBinding.Net\src\SslCertBinding.Net\obj\Release\SslCertBinding.Net.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, SslCertBinding.Net.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\lzmaextractor.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: z:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: x:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: v:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: t:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: r:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: p:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: n:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: l:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: j:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: h:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: f:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: b:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: y:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: w:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: u:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: s:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: q:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: o:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: m:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: k:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: i:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: g:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: e:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: a:
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01342910 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01345B80 FindFirstFileW,FindClose,CloseHandle,CloseHandle,CloseHandle,CreateEventW,CreateThread,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01346A30 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013294D0 FindFirstFileW,GetLastError,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A8740 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,PathIsUNCW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013529C0 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013640F0 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01328B70 FindFirstFileW,FindFirstFileW,FindFirstFileW,FindClose,FindClose,
                  Source: unknownDNS traffic detected: query: get.updates.avast.cn replaycode: Name error (3)
                  Source: o4c8AUtX1g.exeString found in binary or memory: !LShell32.dllShlwapi.dllbinSoftware\JavaSoft\Java Runtime Environment\Software\JavaSoft\Java Development Kit\JavaHomeFlashWindowFlashWindowExKernel32.dllGetPackagePathhttp://www.yahoo.comhttp://www.google.comTESThttp://www.example.comtin9999.tmp.partattachmentHEAD "=charsetfilename123DLDutf-8POSTISO-8859-1utf-16AdvancedInstallerUS-ASCIILocal Network ServerGET*/*FTP ServerRange: bytes=%u- equals www.yahoo.com (Yahoo)
                  Source: o4c8AUtX1g.exe, 00000001.00000000.664338769.0000000001415000.00000002.00020000.sdmpString found in binary or memory: Shell32.dllShlwapi.dllbinSoftware\JavaSoft\Java Runtime Environment\Software\JavaSoft\Java Development Kit\JavaHomeFlashWindowFlashWindowExKernel32.dllGetPackagePathhttp://www.yahoo.comhttp://www.google.comTESThttp://www.example.comtin9999.tmp.partattachmentHEAD "=charsetfilename123DLDutf-8POSTISO-8859-1utf-16AdvancedInstallerUS-ASCIILocal Network ServerGET*/*FTP ServerRange: bytes=%u- equals www.yahoo.com (Yahoo)
                  Source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpString found in binary or memory: http://.css
                  Source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpString found in binary or memory: http://.jpg
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://aia.startssl.com/certs/sub.class2.code.ca.crt0#
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drString found in binary or memory: http://apache.org/xml/UnknownNSUCS4UCS-4UCS_4UTF-32ISO-10646-UCS-4UCS-4
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drString found in binary or memory: http://apache.org/xml/messages/XML4CErrors#FIXEDEBCDIC-CP-USIBM037IBM1047IBM-1047IBM1140IBM01140CCSI
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drString found in binary or memory: http://apache.org/xml/messages/XMLValidityWINDOWS-1252XERCES-XMLCHhttp://apache.org/xml/messages/XML
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.drString found in binary or memory: http://crl.comodoca.com/COMODORSAExtendedValidationCodeSigningCA.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
                  Source: o4c8AUtX1g.exe, 00000001.00000003.707309857.0000000003B11000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://crl.globalsign.net/root.crl0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://crl.startssl.com/crtc2-crl.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://crl.startssl.com/sfsca.crl0C
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                  Source: o4c8AUtX1g.exe, 00000001.00000003.707309857.0000000003B11000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                  Source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpString found in binary or memory: http://html4/loose.dtd
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drString found in binary or memory: http://icu-project.org
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://mybusinesscatalog.com0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://ocsp.comodoca.com0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.drString found in binary or memory: http://ocsp.comodoca.com0B
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://ocsp.digicert.com0O
                  Source: o4c8AUtX1g.exe, icuio58.dll.3.drString found in binary or memory: http://ocsp.sectigo.com0
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://ocsp.sectigo.com0)
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://ocsp.startssl.com/ca00
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://ocsp.startssl.com/sub/class2/code/ca0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: http://t2.symcb.com0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crl0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: http://tl.symcb.com/tl.crt0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: http://tl.symcd.com0&
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, License.txt.1.drString found in binary or memory: http://www.MyBusinessCatalog.com
                  Source: o4c8AUtX1g.exeString found in binary or memory: http://www.digicert.com/CPS0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, ecb-eurofxref-daily.xml.3.drString found in binary or memory: http://www.ecb.int/vocabulary/2002-08-01/eurofxref
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, ecb-eurofxref-daily.xml.3.drString found in binary or memory: http://www.gesmes.org/xml/2002-08-01
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://www.openssl.org/V
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNG
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://www.startssl.com/0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: http://www.startssl.com/policy.pdf0
                  Source: icuio58.dll.3.drString found in binary or memory: http://www.unicode.org/copyright.html
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drString found in binary or memory: https://aka.ms/azsdkvalueprop.
                  Source: currencysystem5.json.3.drString found in binary or memory: https://currencysystem.com
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem4.js.3.drString found in binary or memory: https://currencysystem.com/gfx/pub/script-button-88x31.gif
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem5.js.3.dr, currencysystem5.json.3.drString found in binary or memory: https://currencysystem.com/gfx/pub/script-button-88x31.png
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem4.js.3.drString found in binary or memory: https://currencysystem.com/gfx/pub/script-icon-16x16.gif
                  Source: o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem5.js.3.dr, currencysystem5.json.3.drString found in binary or memory: https://currencysystem.com/gfx/pub/script-icon-16x16.png
                  Source: o4c8AUtX1g.exeString found in binary or memory: https://sectigo.com/CPS0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drString found in binary or memory: https://sectigo.com/CPS0D
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.drString found in binary or memory: https://secure.comodo.com/CPS0L
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: https://www.advancedinstaller.com
                  Source: o4c8AUtX1g.exeString found in binary or memory: https://www.digicert.com/CPS0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: https://www.globalsign.com/repository/0
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drString found in binary or memory: https://www.globalsign.com/repository/03
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drString found in binary or memory: https://www.nuget.org/packages/Azure.Security.KeyVault.Certificates
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drString found in binary or memory: https://www.nuget.org/packages/Azure.Security.KeyVault.Keys
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drString found in binary or memory: https://www.nuget.org/packages/Azure.Security.KeyVault.Secrets
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: https://www.thawte.com/cps0/
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drString found in binary or memory: https://www.thawte.com/repository0W
                  Source: unknownDNS traffic detected: queries for: get.updates.avast.cn
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A903A0 RtlEnterCriticalSection,RtlLeaveCriticalSection,Sleep,select,__WSAFDIsSet,WSARecv,WSAGetLastError,RtlLeaveCriticalSection,

                  Key, Mouse, Clipboard, Microphone and Screen Capturing:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: plcd-player.exe PID: 4744, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, type: MEMORY

                  E-Banking Fraud:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: plcd-player.exe PID: 4744, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, type: MEMORY

                  System Summary:

                  barindex
                  PE file has a writeable .text sectionShow sources
                  Source: plcd-player.exe.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: plcd-player.exe.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Writes or reads registry keys via WMIShow sources
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetBinaryValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetStringValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                  Writes registry values via WMIShow sources
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetDWORDValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetBinaryValue
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeWMI Registry write: IWbemServices::ExecMethod - root\default : StdRegProv::SetStringValue
                  Source: o4c8AUtX1g.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                  Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI11D7.tmpJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\440bbd.msiJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01342910
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A8740
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013446B0
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01292080
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012AC080
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013038F0
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013D7354
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013C2241
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A6AC0
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012BF560
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013D8F4E
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013D8E2E
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00AB0130
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00ACB960
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00AA6AF0
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C43483
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C344AF
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C274B9
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C3FC19
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C435A3
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00AA75D0
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00AD5D70
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00AAAF30
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: String function: 01296990 appears 186 times
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0129D890 NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A0320 NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0129D260 SysFreeString,SysAllocString,NtdllDefWindowProc_W,GlobalAlloc,GlobalLock,GlobalUnlock,SysFreeString,NtdllDefWindowProc_W,SysFreeString,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012AA2E0 NtdllDefWindowProc_W,DeleteCriticalSection,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0129FD60 NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0129CCB0 NtdllDefWindowProc_W,GlobalAlloc,GlobalLock,GlobalUnlock,NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012C7CF0 NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A6760 NtdllDefWindowProc_W,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0129F740 NtdllDefWindowProc_W,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A719A0 NtQuerySystemInformation,Sleep,GetLongPathNameW,GetLongPathNameW,GetLongPathNameW,CreateThread,GetLastError,QueueUserAPC,CloseHandle,GetLastError,TerminateThread,CloseHandle,SetLastError,WaitForSingleObject,GetExitCodeThread,CloseHandle,GetLastError,GetLastError,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A71703 NtMapViewOfSection,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A71C90 GetProcAddress,NtCreateSection,memset,
                  Source: o4c8AUtX1g.exe, 00000001.00000002.723507064.000000000147D000.00000002.00020000.sdmpBinary or memory string: OriginalFileNameplcd-player.exe> vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamewininet.dllD vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamelzmaextractor.dllF vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAICustAct.dllF vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameJDesktop.tools vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameAWSSDK.SimpleDB.dllb! vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameDelimon.Win32.IO.dllD vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameICSharpCode.SharpZipLib.dll8 vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSoftwareDetector.dllF vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamePrereq.dllF vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameicuio58.dll vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameUtilities_HelperlL vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamelibeay32.dllH vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameMicrosoft.Azure.KeyVault.Core.dll> vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSslCertBinding.Net.dllH vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenamessleay32.dllH vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameSystem.Threading.Tasks.dllP vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exeBinary or memory string: OriginalFileNameplcd-player.exe> vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exeBinary or memory string: OriginalFilenameDecoder.dllF vs o4c8AUtX1g.exe
                  Source: o4c8AUtX1g.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: plcd-player.exe.1.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: plcd-player.exe.3.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeSection loaded: lpk.dll
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeSection loaded: tsappcmp.dll
                  Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dll
                  Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dll
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dll
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dll
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeSection loaded: libftl2.dll
                  Source: Delimon.Win32.IO.dll.1.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: Delimon.Win32.IO.dll.3.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: o4c8AUtX1g.exeReversingLabs: Detection: 28%
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile read: C:\Users\user\Desktop\o4c8AUtX1g.exeJump to behavior
                  Source: o4c8AUtX1g.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                  Source: unknownProcess created: C:\Users\user\Desktop\o4c8AUtX1g.exe 'C:\Users\user\Desktop\o4c8AUtX1g.exe'
                  Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D90C408BAA115D1625882500CC5A128E C
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeProcess created: C:\Windows\SysWOW64\msiexec.exe 'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI=''
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 97E0B76AE09D0E82CE071E7BABCE98E1
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeProcess created: C:\Windows\SysWOW64\msiexec.exe 'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI=''
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding D90C408BAA115D1625882500CC5A128E C
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 97E0B76AE09D0E82CE071E7BABCE98E1
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) ProjectJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Local\Temp\shi7515.tmpJump to behavior
                  Source: classification engineClassification label: mal69.troj.evad.winEXE@10/55@1/0
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01350E70 GetDiskFreeSpaceExW,
                  Source: System.Threading.Tasks.dll.1.dr, Runtime.CompilerServices/AsyncTaskMethodBuilder<TResult>.csTask registration methods: 'Create'
                  Source: System.Threading.Tasks.dll.1.dr, Runtime.CompilerServices/AsyncMethodTaskCache<TResult>.csTask registration methods: 'CreateCache', 'CreateCompleted'
                  Source: System.Threading.Tasks.dll.1.dr, Runtime.CompilerServices/AsyncTaskMethodBuilder.csTask registration methods: 'Create'
                  Source: o4c8AUtX1gJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01297B80 LoadResource,LockResource,SizeofResource,
                  Source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, System.Threading.Tasks.dll.1.drBinary or memory string: c:\b\4741\2125\src\intermediate\System.Threading.Tasks.v2.5.csproj_75e1c727\Release\System.Threading.Tasks.pdb
                  Source: ICSharpCode.SharpZipLib.dll.1.dr, ICSharpCode.SharpZipLib/Zip/Compression/Streams/InflaterInputBuffer.csCryptographic APIs: 'TransformBlock'
                  Source: ICSharpCode.SharpZipLib.dll.1.dr, ICSharpCode.SharpZipLib/Zip/Compression/Streams/InflaterInputBuffer.csCryptographic APIs: 'TransformBlock'
                  Source: ICSharpCode.SharpZipLib.dll.1.dr, ICSharpCode.SharpZipLib/Zip/Compression/Streams/DeflaterOutputStream.csCryptographic APIs: 'TransformBlock'
                  Source: ICSharpCode.SharpZipLib.dll.1.dr, ICSharpCode.SharpZipLib/Encryption/ZipAESTransform.csCryptographic APIs: 'TransformBlock'
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: o4c8AUtX1g.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: o4c8AUtX1g.exeStatic file information: File size 7840232 > 1048576
                  Source: o4c8AUtX1g.exeStatic PE information: certificate valid
                  Source: o4c8AUtX1g.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x183c00
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                  Source: o4c8AUtX1g.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                  Source: o4c8AUtX1g.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: wininet.pdb source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmp
                  Source: Binary string: c:\Data\SkyDrive\Programming\Projects\Delimon\Delimon.Win32.IO 2013\Win32FileLibrary\obj\Release\Delimon.Win32.IO.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, Delimon.Win32.IO.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb source: o4c8AUtX1g.exe
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\ssleay32.pdb @ source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\Decoder.pdb2 source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.dr
                  Source: Binary string: E:\JenkinsWorkspaces\v3-trebuchet-release\AWSDotNetPublic\sdk\src\Services\SimpleDB\obj\net35\Release\net35\AWSSDK.SimpleDB.pdbp source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb] source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdbk source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: D:\a\1\s\artifacts\obj\Microsoft.Azure.KeyVault.Core\Release\net452\Microsoft.Azure.KeyVault.Core.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\stubs\x86\ExternalUi.pdb source: o4c8AUtX1g.exe
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: C:\Users\User\AppData\Local\Temp\icu_32\lib\icuio.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\Prereq.pdbi source: o4c8AUtX1g.exe, 00000001.00000003.666756331.0000000003D73000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: E:\JenkinsWorkspaces\v3-trebuchet-release\AWSDotNetPublic\sdk\src\Services\SimpleDB\obj\net35\Release\net35\AWSSDK.SimpleDB.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.dr
                  Source: Binary string: C:\Users\User\AppData\Local\Temp\icu_32\lib\icuio.pdb"" source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.dr
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\libeay32.pdb0k source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\ssleay32.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.dr
                  Source: Binary string: C:\OpenSSL\Temp\openssl-1.0.2g-x32\out32dll\libeay32.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp
                  Source: Binary string: c:\b\4741\2125\src\intermediate\System.Threading.Tasks.v2.5.csproj_75e1c727\Release\System.Threading.Tasks.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, System.Threading.Tasks.dll.1.dr
                  Source: Binary string: D:\a\1\s\artifacts\obj\Microsoft.Azure.KeyVault.Core\Release\net452\Microsoft.Azure.KeyVault.Core.pdbSHA256 source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbj source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: Binary string: wininet.pdbUGP source: o4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmp
                  Source: Binary string: d:\projects\SslCertBinding.Net\src\SslCertBinding.Net\obj\Release\SslCertBinding.Net.pdb source: o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, SslCertBinding.Net.dll.1.dr
                  Source: Binary string: C:\JobRelease\win\Release\custact\x86\lzmaextractor.pdb source: o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, 440bbd.msi.3.dr
                  Source: o4c8AUtX1g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                  Source: o4c8AUtX1g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                  Source: o4c8AUtX1g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                  Source: o4c8AUtX1g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                  Source: o4c8AUtX1g.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                  Data Obfuscation:

                  barindex
                  Detected unpacking (changes PE section rights)Show sources
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeUnpacked PE file: 9.2.plcd-player.exe.a70000.0.unpack .text:EW;.rdata:R;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.bss:W;.rsrc:R;.reloc:R;
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013BC4AC push ecx; ret
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A3CB0 push ecx; mov dword ptr [esp], ecx
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C55731 push ecx; ret
                  Source: shi7515.tmp.1.drStatic PE information: section name: .wpp_sf
                  Source: shi7515.tmp.1.drStatic PE information: section name: .didat
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01363D80 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                  Source: lcms-5.0.dll.3.drStatic PE information: real checksum: 0x4a44af should be: 0x4c891f
                  Source: lcms-5.0.dll.1.drStatic PE information: real checksum: 0x4a44af should be: 0x4c891f
                  Source: decoder.dll.1.drStatic PE information: real checksum: 0x0 should be: 0x378b8
                  Source: shi7515.tmp.1.drStatic PE information: 0x72F9C735 [Sun Feb 16 01:34:45 2031 UTC]
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.27378716859
                  Source: initial sampleStatic PE information: section name: .text entropy: 7.27378716859
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\mlJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\mlJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\icuio58.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\libeay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI11D7.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI193F.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Microsoft.Azure.KeyVault.Core.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1488.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\libeay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\AWSSDK.SimpleDB.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ssleay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\icuio58.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\lcms-5.0.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1815.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Local\Temp\shi7515.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ssleay32.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\plcd-player.exeJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Local\Temp\MSI76CC.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\System.Threading.Tasks.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\decoder.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16EB.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\SslCertBinding.Net.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI15F0.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ICSharpCode.SharpZipLib.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Delimon.Win32.IO.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\lcms-5.0.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Local\Temp\MSI79F9.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI16EB.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI11D7.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI193F.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI15F0.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1488.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI1815.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\CrashRpt License.txtJump to behavior
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\License.txtJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\License.txtJump to behavior
                  Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\CrashRpt License.txtJump to behavior

                  Hooking and other Techniques for Hiding and Protection:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: plcd-player.exe PID: 4744, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, type: MEMORY
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeProcess information set: NOGPFAULTERRORBOX
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exe TID: 4660Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe TID: 6480Thread sleep time: -30000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe TID: 6424Thread sleep time: -240000s >= -30000s
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe TID: 4552Thread sleep count: 42 > 30
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe TID: 4552Thread sleep count: 32 > 30
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe TID: 4552Thread sleep count: 32 > 30
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\icuio58.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\libeay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI15F0.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\SslCertBinding.Net.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Microsoft.Azure.KeyVault.Core.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1488.tmpJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\libeay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\AWSSDK.SimpleDB.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ssleay32.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ICSharpCode.SharpZipLib.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Delimon.Win32.IO.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\icuio58.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI1815.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ssleay32.dllJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi7515.tmpJump to dropped file
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dllJump to dropped file
                  Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\System.Threading.Tasks.dllJump to dropped file
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeThread delayed: delay time: 240000
                  Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01342910 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01345B80 FindFirstFileW,FindClose,CloseHandle,CloseHandle,CloseHandle,CreateEventW,CreateThread,WaitForSingleObject,GetExitCodeThread,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,CloseHandle,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01346A30 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013294D0 FindFirstFileW,GetLastError,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_012A8740 FindClose,PathIsUNCW,FindFirstFileW,GetFullPathNameW,GetFullPathNameW,FindClose,SetLastError,PathIsUNCW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013529C0 FindFirstFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013640F0 FindFirstFileW,FindNextFileW,FindFirstFileW,FindNextFileW,FindNextFileW,FindClose,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01328B70 FindFirstFileW,FindFirstFileW,FindFirstFileW,FindClose,FindClose,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeThread delayed: delay time: 30000
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeThread delayed: delay time: 240000
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeFile Volume queried: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4 FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformation
                  Source: MSI79F9.tmp.1.drBinary or memory string: RegOpenKeyTransactedW::NetUserGetInfo() failed with error: \@invalid string_view positionVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IGetting system informationManufacturer [Model [BIOS [\\?\UNC\\\?\shim_clone%d.%d.%d.%dDllGetVersion[%!]%!ProgramFilesFolderCommonFilesFolderDesktopFolderAllUsersDesktopFolderAppDataFolderFavoritesFolderStartMenuFolderProgramMenuFolderStartupFolderFontsFolderLocalAppDataFolderCommonAppDataFolderProgramFiles64FolderProgramFilesProgramW6432SystemFolderSystem32FolderWindowsFolderWindowsVolumeTempFolderSETUPEXEDIRshfolder.dllSHGetFolderPathWProgramFilesAPPDATAPROGRAMFILES&+
                  Source: o4c8AUtX1g.exe, 00000001.00000002.723935810.0000000003B5A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013C03A3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0135BAD0 CreateFileW,GetLastError,OutputDebugStringW,OutputDebugStringW,SetFilePointer,FlushFileBuffers,WriteFile,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,OutputDebugStringW,WriteFile,WriteFile,FlushFileBuffers,FlushFileBuffers,WriteFile,FlushFileBuffers,WriteFile,FlushFileBuffers,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01363D80 LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013B959D GetProcessHeap,HeapFree,InterlockedPushEntrySList,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013CB05F mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013B95CD mov esi, dword ptr fs:[00000030h]
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013D5DCA mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_6D855BE9 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C25B18 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C36DDC mov eax, dword ptr fs:[00000030h]
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C6AC46 mov eax, dword ptr fs:[00000030h]
                  Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013C03A3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013BBE30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_6D837D41 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_6D846FED IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C29C76 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00C17C2C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeProcess created: C:\Windows\SysWOW64\msiexec.exe 'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI=''
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeProcess created: C:\Windows\SysWOW64\msiexec.exe 'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI=''
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_01352DA0 GetCurrentProcess,OpenProcessToken,GetLastError,GetTokenInformation,GetTokenInformation,GetLastError,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,GetLastError,FindCloseChangeNotification,
                  Source: plcd-player.exe, 00000009.00000002.937406953.00000000019F0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                  Source: plcd-player.exe, 00000009.00000002.937406953.00000000019F0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                  Source: plcd-player.exe, 00000009.00000002.937406953.00000000019F0000.00000002.00020000.sdmpBinary or memory string: Progman
                  Source: plcd-player.exe, 00000009.00000002.937406953.00000000019F0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: GetLocaleInfoW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: GetLocaleInfoW,GetLocaleInfoW,RegCloseKey,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: GetLocaleInfoW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: EnumSystemLocalesW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_013BB9A6 cpuid
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0135FEF0 CreateNamedPipeW,CreateFileW,
                  Source: C:\Users\user\Desktop\o4c8AUtX1g.exeCode function: 1_2_0135B9F0 GetLocalTime,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A71752 CreateEventA,GetVersion,GetCurrentProcessId,OpenProcess,GetLastError,

                  Stealing of Sensitive Information:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: plcd-player.exe PID: 4744, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, type: MEMORY

                  Remote Access Functionality:

                  barindex
                  Yara detected UrsnifShow sources
                  Source: Yara matchFile source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: plcd-player.exe PID: 4744, type: MEMORYSTR
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.39494a0.2.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.plcd-player.exe.1270000.1.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, type: MEMORY
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A910D0 WSAIoctl,bind,PostQueuedCompletionStatus,RtlEnterCriticalSection,RtlLeaveCriticalSection,WSAGetLastError,ioctlsocket,connect,
                  Source: C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exeCode function: 9_2_00A8F6D0 WSASocketW,setsockopt,bind,getsockname,listen,WSASocketW,connect,accept,ioctlsocket,setsockopt,ioctlsocket,setsockopt,

                  Mitre Att&ck Matrix

                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Replication Through Removable Media1Windows Management Instrumentation2DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1OS Credential DumpingSystem Time Discovery1Replication Through Removable Media1Archive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default AccountsNative API1DLL Search Order Hijacking2DLL Search Order Hijacking2Deobfuscate/Decode Files or Information11LSASS MemoryPeripheral Device Discovery11Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothEncrypted Channel1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsCommand and Scripting Interpreter1Scheduled Task/Job1Process Injection3Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Application Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsScheduled Task/Job1Logon Script (Mac)Scheduled Task/Job1Software Packing13NTDSSystem Information Discovery36Distributed Component Object ModelInput CaptureScheduled TransferApplication Layer Protocol1SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery31VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup ItemsDLL Search Order Hijacking2DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobFile Deletion1Proc FilesystemVirtualization/Sandbox Evasion21Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                  Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading31/etc/passwd and /etc/shadowRemote System Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                  Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Virtualization/Sandbox Evasion21Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                  Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronProcess Injection3Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                  Behavior Graph

                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 508575 Sample: o4c8AUtX1g Startdate: 25/10/2021 Architecture: WINDOWS Score: 69 38 Found malware configuration 2->38 40 Multi AV Scanner detection for submitted file 2->40 42 Detected unpacking (changes PE section rights) 2->42 44 4 other signatures 2->44 6 msiexec.exe 28 53 2->6         started        9 o4c8AUtX1g.exe 66 2->9         started        process3 file4 20 C:\Users\user\AppData\...\plcd-player.exe, PE32 6->20 dropped 22 C:\Windows\Installer\MSI193F.tmp, PE32 6->22 dropped 24 C:\Windows\Installer\MSI1815.tmp, PE32 6->24 dropped 32 14 other files (none is malicious) 6->32 dropped 11 plcd-player.exe 6 6->11         started        14 msiexec.exe 6->14         started        16 msiexec.exe 6->16         started        26 C:\Users\user\AppData\Roaming\...\decoder.dll, PE32 9->26 dropped 28 C:\Users\user\AppData\...\ssleay32.dll, PE32 9->28 dropped 30 C:\Users\user\AppData\...\plcd-player.exe, PE32 9->30 dropped 34 12 other files (none is malicious) 9->34 dropped 18 msiexec.exe 2 9->18         started        process5 dnsIp6 36 get.updates.avast.cn 11->36

                  Screenshots

                  Thumbnails

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                  windows-stand

                  Antivirus, Machine Learning and Genetic Malware Detection

                  Initial Sample

                  SourceDetectionScannerLabelLink
                  o4c8AUtX1g.exe29%ReversingLabsWin32.Trojan.Chapak

                  Dropped Files

                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\MSI76CC.tmp0%MetadefenderBrowse
                  C:\Users\user\AppData\Local\Temp\MSI76CC.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\MSI79F9.tmp0%MetadefenderBrowse
                  C:\Users\user\AppData\Local\Temp\MSI79F9.tmp0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\shi7515.tmp0%MetadefenderBrowse
                  C:\Users\user\AppData\Local\Temp\shi7515.tmp0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dll0%MetadefenderBrowse
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dll0%MetadefenderBrowse
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dll0%ReversingLabs
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dll0%MetadefenderBrowse
                  C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dll0%ReversingLabs

                  Unpacked PE Files

                  SourceDetectionScannerLabelLinkDownload
                  9.2.plcd-player.exe.a70000.0.unpack100%AviraTR/Crypt.ZPACK.Gen8Download File
                  9.2.plcd-player.exe.1270000.1.unpack100%AviraHEUR/AGEN.1108168Download File

                  Domains

                  No Antivirus matches

                  URLs

                  SourceDetectionScannerLabelLink
                  http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl00%Avira URL Cloudsafe
                  http://html4/loose.dtd0%Avira URL Cloudsafe
                  http://ocsp.startssl.com/sub/class2/code/ca00%Avira URL Cloudsafe
                  http://crl.startssl.com/sfsca.crl0C0%Avira URL Cloudsafe
                  https://sectigo.com/CPS00%URL Reputationsafe
                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl00%URL Reputationsafe
                  http://ocsp.sectigo.com00%URL Reputationsafe
                  https://currencysystem.com/gfx/pub/script-icon-16x16.gif0%Avira URL Cloudsafe
                  http://www.gesmes.org/xml/2002-08-010%Avira URL Cloudsafe
                  http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#0%Avira URL Cloudsafe
                  http://ocsp.startssl.com/ca000%URL Reputationsafe
                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
                  http://.css0%Avira URL Cloudsafe
                  http://crl.startssl.com/crtc2-crl.crl00%Avira URL Cloudsafe
                  http://ocsp.sectigo.com0)0%Avira URL Cloudsafe
                  http://www.ecb.int/vocabulary/2002-08-01/eurofxref0%Avira URL Cloudsafe
                  http://www.MyBusinessCatalog.com0%Avira URL Cloudsafe
                  http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                  https://currencysystem.com/gfx/pub/script-button-88x31.gif0%Avira URL Cloudsafe
                  http://aia.startssl.com/certs/sub.class2.code.ca.crt0#0%Avira URL Cloudsafe
                  https://currencysystem.com/gfx/pub/script-icon-16x16.png0%Avira URL Cloudsafe
                  http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                  http://mybusinesscatalog.com00%Avira URL Cloudsafe
                  https://sectigo.com/CPS0D0%URL Reputationsafe
                  http://aia.startssl.com/certs/ca.crt020%URL Reputationsafe
                  http://www.startssl.com/policy.pdf00%Avira URL Cloudsafe
                  http://www.startssl.com/00%Avira URL Cloudsafe
                  https://currencysystem.com/gfx/pub/script-button-88x31.png0%Avira URL Cloudsafe
                  http://.jpg0%Avira URL Cloudsafe
                  https://currencysystem.com0%Avira URL Cloudsafe

                  Domains and IPs

                  Contacted Domains

                  NameIPActiveMaliciousAntivirus DetectionReputation
                  get.updates.avast.cn
                  unknown
                  unknowntrue
                    unknown

                    URLs from Memory and Binaries

                    NameSourceMaliciousAntivirus DetectionReputation
                    http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0o4c8AUtX1g.exefalse
                    • Avira URL Cloud: safe
                    unknown
                    http://html4/loose.dtdo4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpfalse
                    • Avira URL Cloud: safe
                    low
                    http://www.openssl.org/support/faq.html....................rbwb.rndC:HOMERANDFILEPRNGo4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpfalse
                      high
                      http://ocsp.startssl.com/sub/class2/code/ca0o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://crl.startssl.com/sfsca.crl0Co4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://sectigo.com/CPS0o4c8AUtX1g.exefalse
                      • URL Reputation: safe
                      unknown
                      http://apache.org/xml/UnknownNSUCS4UCS-4UCS_4UTF-32ISO-10646-UCS-4UCS-4o4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drfalse
                        high
                        http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0o4c8AUtX1g.exefalse
                        • URL Reputation: safe
                        unknown
                        http://ocsp.sectigo.com0o4c8AUtX1g.exe, icuio58.dll.3.drfalse
                        • URL Reputation: safe
                        unknown
                        http://www.openssl.org/Vo4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                          high
                          http://www.unicode.org/copyright.htmlicuio58.dll.3.drfalse
                            high
                            https://currencysystem.com/gfx/pub/script-icon-16x16.gifo4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem4.js.3.drfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://www.nuget.org/packages/Azure.Security.KeyVault.Keyso4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drfalse
                              high
                              http://www.gesmes.org/xml/2002-08-01o4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, ecb-eurofxref-daily.xml.3.drfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#o4c8AUtX1g.exefalse
                              • Avira URL Cloud: safe
                              unknown
                              http://ocsp.startssl.com/ca00o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                              • URL Reputation: safe
                              unknown
                              http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#o4c8AUtX1g.exefalse
                              • URL Reputation: safe
                              unknown
                              http://.csso4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              https://aka.ms/azsdkvalueprop.o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drfalse
                                high
                                http://crl.startssl.com/crtc2-crl.crl0o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://ocsp.sectigo.com0)o4c8AUtX1g.exefalse
                                • Avira URL Cloud: safe
                                low
                                http://www.ecb.int/vocabulary/2002-08-01/eurofxrefo4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, ecb-eurofxref-daily.xml.3.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://icu-project.orgo4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drfalse
                                  high
                                  http://www.MyBusinessCatalog.como4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, License.txt.1.drfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.openssl.org/support/faq.htmlo4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmpfalse
                                    high
                                    http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0to4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://www.nuget.org/packages/Azure.Security.KeyVault.Certificateso4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drfalse
                                      high
                                      https://currencysystem.com/gfx/pub/script-button-88x31.gifo4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem4.js.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://aia.startssl.com/certs/sub.class2.code.ca.crt0#o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://currencysystem.com/gfx/pub/script-icon-16x16.pngo4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem5.js.3.dr, currencysystem5.json.3.drfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.nuget.org/packages/Azure.Security.KeyVault.Secretso4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, Microsoft.Azure.KeyVault.Core.dll.1.drfalse
                                        high
                                        https://www.thawte.com/cps0/o4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drfalse
                                          high
                                          http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://www.thawte.com/repository0Wo4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drfalse
                                            high
                                            http://mybusinesscatalog.com0o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://sectigo.com/CPS0Do4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, icuio58.dll.3.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://aia.startssl.com/certs/ca.crt02o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://apache.org/xml/messages/XML4CErrors#FIXEDEBCDIC-CP-USIBM037IBM1047IBM-1047IBM1140IBM01140CCSIo4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drfalse
                                              high
                                              http://www.startssl.com/policy.pdf0o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://www.advancedinstaller.como4c8AUtX1g.exe, 00000001.00000003.666504324.0000000003C10000.00000004.00000001.sdmp, MSI79F9.tmp.1.drfalse
                                                high
                                                https://secure.comodo.com/CPS0Lo4c8AUtX1g.exe, 00000001.00000003.706113597.0000000005A36000.00000004.00000001.sdmp, AWSSDK.SimpleDB.dll.1.drfalse
                                                  high
                                                  http://www.startssl.com/0o4c8AUtX1g.exe, 00000001.00000003.706357287.0000000005BBE000.00000004.00000001.sdmp, ssleay32.dll.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://currencysystem.com/gfx/pub/script-button-88x31.pngo4c8AUtX1g.exe, 00000001.00000003.703979629.0000000005640000.00000004.00000001.sdmp, currencysystem5.js.3.dr, currencysystem5.json.3.drfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://.jpgo4c8AUtX1g.exe, 00000001.00000003.673805273.0000000003E90000.00000004.00000001.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  http://apache.org/xml/messages/XMLValidityWINDOWS-1252XERCES-XMLCHhttp://apache.org/xml/messages/XMLo4c8AUtX1g.exe, 00000001.00000003.706016324.0000000005969000.00000004.00000001.sdmp, plcd-player.exe, 00000009.00000002.934202867.0000000000CDA000.00000002.00020000.sdmp, plcd-player.exe.3.drfalse
                                                    high
                                                    https://currencysystem.comcurrencysystem5.json.3.drfalse
                                                    • Avira URL Cloud: safe
                                                    unknown

                                                    Contacted IPs

                                                    No contacted IP infos

                                                    General Information

                                                    Joe Sandbox Version:33.0.0 White Diamond
                                                    Analysis ID:508575
                                                    Start date:25.10.2021
                                                    Start time:11:39:45
                                                    Joe Sandbox Product:CloudBasic
                                                    Overall analysis duration:0h 10m 13s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:light
                                                    Sample file name:o4c8AUtX1g (renamed file extension from none to exe)
                                                    Cookbook file name:default.jbs
                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                    Number of analysed new started processes analysed:20
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • HDC enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal69.troj.evad.winEXE@10/55@1/0
                                                    EGA Information:Failed
                                                    HDC Information:
                                                    • Successful, ratio: 1.9% (good quality ratio 1.9%)
                                                    • Quality average: 91.5%
                                                    • Quality standard deviation: 14.3%
                                                    HCA Information:Failed
                                                    Cookbook Comments:
                                                    • Adjust boot time
                                                    • Enable AMSI
                                                    Warnings:
                                                    Show All
                                                    • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                    • Excluded IPs from analysis (whitelisted): 23.211.6.115, 173.222.108.226, 173.222.108.210, 20.82.210.154, 20.54.110.249, 40.112.88.60, 52.251.79.25, 80.67.82.235, 80.67.82.211, 20.50.102.62
                                                    • Excluded domains from analysis (whitelisted): displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, arc.msn.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                    • VT rate limit hit for: /opt/package/joesandbox/database/analysis/508575/sample/o4c8AUtX1g.exe

                                                    Simulations

                                                    Behavior and APIs

                                                    TimeTypeDescription
                                                    11:40:45API Interceptor1x Sleep call for process: o4c8AUtX1g.exe modified
                                                    11:41:10API Interceptor2x Sleep call for process: plcd-player.exe modified

                                                    Joe Sandbox View / Context

                                                    IPs

                                                    No context

                                                    Domains

                                                    No context

                                                    ASN

                                                    No context

                                                    JA3 Fingerprints

                                                    No context

                                                    Dropped Files

                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                    C:\Users\user\AppData\Local\Temp\MSI76CC.tmpfarcry6_repack.exeGet hashmaliciousBrowse
                                                      C:\Users\user\AppData\Local\Temp\MSI79F9.tmpfarcry6_repack.exeGet hashmaliciousBrowse
                                                        C:\Users\user\AppData\Local\Temp\shi7515.tmpe6d90883fd0e3c7576c140d6f12e04e1e54c3789ec4b2.exeGet hashmaliciousBrowse
                                                          tconnect_HCP_Software_v301_Installer.msiGet hashmaliciousBrowse
                                                            mWvxXYwvqU.exeGet hashmaliciousBrowse
                                                              farcry6_repack.exeGet hashmaliciousBrowse
                                                                yvY2AMOxwb.exeGet hashmaliciousBrowse
                                                                  EpAIWOPmnA.exeGet hashmaliciousBrowse
                                                                    EpAIWOPmnA.exeGet hashmaliciousBrowse
                                                                      YSy9zYFtB2.exeGet hashmaliciousBrowse
                                                                        WFrmiIfWt5.exeGet hashmaliciousBrowse
                                                                          eAlTRSN46u.exeGet hashmaliciousBrowse
                                                                            uhwBmJGGqo.exeGet hashmaliciousBrowse
                                                                              fPPE8cHbql.exeGet hashmaliciousBrowse
                                                                                qB6P2WfUjb.exeGet hashmaliciousBrowse
                                                                                  qB6P2WfUjb.exeGet hashmaliciousBrowse
                                                                                    xuXoY85NmR.exeGet hashmaliciousBrowse
                                                                                      DF7049B8C4D704376BE3920232B1BA6B2C8CF2FF0F9CF.exeGet hashmaliciousBrowse
                                                                                        DF7049B8C4D704376BE3920232B1BA6B2C8CF2FF0F9CF.exeGet hashmaliciousBrowse
                                                                                          9c9cdb438163a2e64adcb398a6f1f1abcdc81c1cf35ab.exeGet hashmaliciousBrowse
                                                                                            zEQyeKgNgG.exeGet hashmaliciousBrowse
                                                                                              WP6TzYzWmG.exeGet hashmaliciousBrowse

                                                                                                Created / dropped Files

                                                                                                C:\Config.Msi\440bbf.rbs
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:modified
                                                                                                Size (bytes):5083
                                                                                                Entropy (8bit):5.641804540600664
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:JUblaV4pDyj0onGIlKjeRhmgKpdGUO7PVRGlmO1fRRDPCW9mJ+x9DZdR0qR0hwN1:JUvp2j0on2jeRhmgSGUO7NRG315RDPCU
                                                                                                MD5:F1D4BF5FDB8005BECDBAA13E74F461A6
                                                                                                SHA1:40D5531268D2ACE0D91E25F4F54A604FF3959FB2
                                                                                                SHA-256:6BC13A98E8CBC3551B352D6B5005F5677E13773923FA0402B4F8653DF7FBF5ED
                                                                                                SHA-512:AA3AF871AEDFCE520208FE815C72A983EDFAB1D9BAFAD6F299B4DE7619617F9A6D94895EFD4CBB97FA02453054DB52BEE9A7B7BBE418CD60BE8E5F60B8CB3DD2
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview: ...@IXOS.@.....@"]YS.@.....@.....@.....@.....@.....@......&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}..JDesktop Tools..adv.msi.@.....@.....@.....@........&.{D9FF1A35-78F9-49F0-A6A0-DB3A11387835}.....@.....@.....@.....@.......@.....@.....@.......@......JDesktop Tools......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{F5BA1B6B-756B-4B40-A5CB-A8A21E79DAE6}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{FC3D5B52-2561-4633-85CB-6F8B8A86F2F9}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{8C82D735-0397-4468-B16C-3DB17F7A7006}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{0B568A04-369C-43FB-98E4-C437A15709E0}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{D0054317-E107-45C9-BD82-07B794597760}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{4CE558F3-30D7-4710-8A30-53FF7CA0A97F}&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}.@......&.{A396B091-4840-44D8-ADD7-69BE85386878}&.{4A523951-0A2F-4D65-A3
                                                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                Category:dropped
                                                                                                Size (bytes):61157
                                                                                                Entropy (8bit):7.995991509218449
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                Malicious:false
                                                                                                Reputation:moderate, very likely benign file
                                                                                                Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):326
                                                                                                Entropy (8bit):3.096153500626319
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:kKJw/2dFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:So2kPlE99SNxAhUefit
                                                                                                MD5:B9FB343D52D6EA10E38A1F41F0622A0E
                                                                                                SHA1:DA2C853B0EA5F7DC80C47F4FFEB331765737E019
                                                                                                SHA-256:4CB0FFB319DBB81BEC8D15854336AE9033D886254C66A70A2865CB37FB6BFE06
                                                                                                SHA-512:D4185C6946ACC58EDDBC42747F88D7A8EBBC648CEDECFB9FCA776FDD0EB4FA4830FA85325D9F2C48E7945217D548E6E709070FC7D500BB166E064186752320C4
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview: p...... ........K].b....(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...
                                                                                                C:\Users\user\AppData\Local\Temp\MSI76CC.tmp
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):402912
                                                                                                Entropy (8bit):6.383799484265228
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:hsEQsy5dfBkvAUnBU76LNaiDWbqw0EAOqcmCIVKVPgvf:4sw6vAUnBU7qax0EzIVYgvf
                                                                                                MD5:3D24A2AF1FB93F9960A17D6394484802
                                                                                                SHA1:EE74A6CEEA0853C47E12802961A7A8869F7F0D69
                                                                                                SHA-256:8D23754E6B8BB933D79861540B50DECA42E33AC4C3A6669C99FB368913B66D88
                                                                                                SHA-512:F6A19D00896A63DEBB9EE7CDD71A92C0A3089B6F4C44976B9C30D97FCBAACD74A8D56150BE518314FAC74DD3EBEA2001DC3859B0F3E4E467A01721B29F6227BA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: farcry6_repack.exe, Detection: malicious, Browse
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@p..!..!..!..J..!..J...!...T..!...T..!...T...!..J..!..J..!..J..!..!... ...T...!...T..!...T..!..!..!...T..!..Rich.!..................PE..L...".Ia.........."!.........*......6|.......................................P......k.....@.........................p.......D...........0........................A...8..p...................@:......H9..@...............$............................text...6........................... ..`.rdata..8...........................@..@.data...............................@....rsrc...0...........................@..@.reloc...A.......B..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Local\Temp\MSI79F9.tmp
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):887264
                                                                                                Entropy (8bit):6.436854443892135
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:gJgZXlAIjfQhETbF+RWQNgXAo1sVz1v0Mny+PkfsJJ10FRzVTv:F/fQhksQQNgXAo1sVzhly+PkfsJJ10FT
                                                                                                MD5:0BE6E02D01013E6140E38571A4DA2545
                                                                                                SHA1:9149608D60CA5941010E33E01D4FDC7B6C791BEA
                                                                                                SHA-256:3C5DB91EF77B947A0924675FC1EC647D6512287AA891040B6ADE3663AA1FD3A3
                                                                                                SHA-512:F419A5A95F7440623EDB6400F9ADBFB9BA987A65F3B47996A8BB374D89FF53E8638357285485142F76758BFFCB9520771E38E193D89C82C3A9733ED98AE24FCB
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: farcry6_repack.exe, Detection: malicious, Browse
                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............................4................................................3......3......3.?.....W....3......Rich............................PE..L.....Ia.........."!................................................................KC....@.............................t...d........................p..........T.......p...................@.......h...@............................................text............................... ..`.rdata..............................@..@.data...4...........................@....rsrc................|..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Local\Temp\shi7515.tmp
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):3440640
                                                                                                Entropy (8bit):6.332754172601424
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:iGfM3glOz6pNbH2qLG1cWJ2asQceg4LApnrkLgQ63lOT0q4Fn6rmLn:Lc3wFeyCulhqUn
                                                                                                MD5:59A74284EACB95118CEDD7505F55E38F
                                                                                                SHA1:ACDC28D6A1EF5C197DE614C46BA07AEAEB25B50B
                                                                                                SHA-256:7C8EA70CA8EFB47632665833A6900E8F2836945AA80828B30DA73FBF4FCAF4F5
                                                                                                SHA-512:E69A82ADC2D13B413C0689E9BF281704A5EF3350694690BA6F3FE20DA0F66396245B9756D52C37166013F971C79C124436600C373544321A44D71F75A16A2B6A
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: e6d90883fd0e3c7576c140d6f12e04e1e54c3789ec4b2.exe, Detection: malicious, Browse
                                                                                                • Filename: tconnect_HCP_Software_v301_Installer.msi, Detection: malicious, Browse
                                                                                                • Filename: mWvxXYwvqU.exe, Detection: malicious, Browse
                                                                                                • Filename: farcry6_repack.exe, Detection: malicious, Browse
                                                                                                • Filename: yvY2AMOxwb.exe, Detection: malicious, Browse
                                                                                                • Filename: EpAIWOPmnA.exe, Detection: malicious, Browse
                                                                                                • Filename: EpAIWOPmnA.exe, Detection: malicious, Browse
                                                                                                • Filename: YSy9zYFtB2.exe, Detection: malicious, Browse
                                                                                                • Filename: WFrmiIfWt5.exe, Detection: malicious, Browse
                                                                                                • Filename: eAlTRSN46u.exe, Detection: malicious, Browse
                                                                                                • Filename: uhwBmJGGqo.exe, Detection: malicious, Browse
                                                                                                • Filename: fPPE8cHbql.exe, Detection: malicious, Browse
                                                                                                • Filename: qB6P2WfUjb.exe, Detection: malicious, Browse
                                                                                                • Filename: qB6P2WfUjb.exe, Detection: malicious, Browse
                                                                                                • Filename: xuXoY85NmR.exe, Detection: malicious, Browse
                                                                                                • Filename: DF7049B8C4D704376BE3920232B1BA6B2C8CF2FF0F9CF.exe, Detection: malicious, Browse
                                                                                                • Filename: DF7049B8C4D704376BE3920232B1BA6B2C8CF2FF0F9CF.exe, Detection: malicious, Browse
                                                                                                • Filename: 9c9cdb438163a2e64adcb398a6f1f1abcdc81c1cf35ab.exe, Detection: malicious, Browse
                                                                                                • Filename: zEQyeKgNgG.exe, Detection: malicious, Browse
                                                                                                • Filename: WP6TzYzWmG.exe, Detection: malicious, Browse
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......E..2..a..a..a..=aa.an..`..an..`..an..`..a..a..an..`..an..`..an..`l.an.Qa..an..`..aRich..a........................PE..d...5..r.........." .....n...H......P.........................................4.....g.4...`A........................................p.0.L&....0.......2......@1...............4......F'.T....................*..(....................q..8...Tc0......................text...o........................... ..`.wpp_sf.Y........................... ..`.rdata...Z.......\...r..............@..@.data....A....0.......0.............@....pdata.......@1.......0.............@..@.didat........2......V2.............@....rsrc.........2......b2.............@..@.reloc........4......b4.............@..B................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\AWSSDK.SimpleDB.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):62088
                                                                                                Entropy (8bit):5.87884188749315
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:0mzFpEBNMGwcQHanzzd2UE/8YVkEyDrKe2xDBoPnp:dFpEBNMGwcsa8f/8a6Pp
                                                                                                MD5:5AEB79663EA837F8A7A98DC04674B37A
                                                                                                SHA1:536C24EF0572354E922A8C4A09CF5350D8A6164D
                                                                                                SHA-256:E13D9F958783595ACD8ACDBFF4D587BCA7E7B6A3AAB796E2EFBD65BD37431536
                                                                                                SHA-512:25E4E48EC2162EA6342CFD823E789ED0B5A995BB61FA3FA68364D1EE2468974FA4E75C17EB2CB3DDB213E633136C9AAB139BBF32FB8688FF5B1ABF444E8BB652
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....tx..........." ..0.................. ........... .......................@.......x....@.................................H...O....... .................... ......x...8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc....... ......................@..B................|.......H.......$b.............................................................v.~....}.....(.....r...p(....*.r...p*.r...p*..{....*Br...p(.........*"..(....*&...(....*:..o.....(....*:........(....*B..........(....*&...(....*..(....*F.(....s....( ...*b.(....s....%.o!...( ...*6.(.....( ...*6..s....(....*R..s....%.o!...(....*&...( ...*:...s....(....*V...s....%.o!...(....**....("...*>....s....(....*^....s....%..o!...(....*2......(#...*.s$...*"..(%...*.0..........(.....(.........(...+*..
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\CrashRpt License.txt
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1569
                                                                                                Entropy (8bit):5.078244393355221
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rlXOOrpJAzJzGl0PE9432sEs32s3IEtd132RTHy:peOrpJAzJzGlBq3b38OSTS
                                                                                                MD5:734B7CB601EA82D8B4A9926373323B06
                                                                                                SHA1:37490788B803335FA3AAD761B3EA0010889B2D8D
                                                                                                SHA-256:90F301E30B61CDF8AC5E29F4FDD0E81C535FCAABF06B48D36B110A3F35E5A3D2
                                                                                                SHA-512:273F154273DEDF9B06BBA74AEB81BF905309B6F137A414310B1E96C218095CC6B49EE663932815D6771C9BE1D033B014F57E7AE72C7B7FD396A9C254FA124706
                                                                                                Malicious:false
                                                                                                Preview: Copyright (c) 2003, The CrashRpt Project Authors...All rights reserved.....Redistribution and use in source and binary forms, with or without modification, ..are permitted provided that the following conditions are met:.... * Redistributions of source code must retain the above copyright notice, this .. list of conditions and the following disclaimer..... * Redistributions in binary form must reproduce the above copyright notice, .. this list of conditions and the following disclaimer in the documentation .. and/or other materials provided with the distribution..... * Neither the name of the author nor the names of its contributors .. may be used to endorse or promote products derived from this software without .. specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY ..EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES ..OF MERCHANTABILITY AND FITNESS
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Delimon.Win32.IO.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):940032
                                                                                                Entropy (8bit):7.265468453378986
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:SjtToSCODTjAKMmNRYzUubi85LKHtToSCOD7jAK4mNRP:2Vxtqw/85LKHV1pt
                                                                                                MD5:40C4EA80985E48C095D9F3AF80215C12
                                                                                                SHA1:B7EAECB4CF5E45F7E3946BCD1C249A46428CA8C0
                                                                                                SHA-256:2B1678502F69BCCBA816FE2901A12BD15567C4113D8EC5B0C9EBA3A1AEA7C633
                                                                                                SHA-512:8C1FCFACEBA8273D4307FDC2AF0E8D137CF162838ED0C9AC198D0A29EC0E4E6B8A6B8C202BC415B2353889B4429ED9B07D784F367B2B339F65090242C78D64AA
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P...........!.....N...........l... ........... ..............................{g....@..................................l..S...................................Pk............................................... ............... ..H............text....L... ...N.................. ..`.rsrc................P..............@..@.reloc...............V..............@..B.................l......H.......x...............j...n..P .......................................{.Z.L&.$.......v....lk..AC4..{E.0..X.....?3!...^..Q@..L.{._wSIwnsb].E.D...H=.{.s/.....H.f.q.kn...O.1y.\e.A./.[D.:#..T.h..6...}......}.....s....}.....s....}.....(....*J.s....}'....(....*..0..)........{-........(....t......|-.....(...+...3.*....0..)........{-........(....t......|-.....(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ICSharpCode.SharpZipLib.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):200704
                                                                                                Entropy (8bit):5.683688089372797
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:hjMibqfQqFyGCDXiW9Pp/+Tl4abpuu201PB1BBXIDwtqSPVINrAfvp1:GibqI59PpOPf201/z7p
                                                                                                MD5:C8164876B6F66616D68387443621510C
                                                                                                SHA1:7A9DF9C25D49690B6A3C451607D311A866B131F4
                                                                                                SHA-256:40B3D590F95191F3E33E5D00E534FA40F823D9B1BB2A9AFE05F139C4E0A3AF8D
                                                                                                SHA-512:44A6ACCC70C312A16D0E533D3287E380997C5E5D610DBEAA14B2DBB5567F2C41253B895C9817ECD96C85D286795BBE6AB35FD2352FDDD9D191669A2FB0774BC4
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.K...........!......... ......^.... ........@.. .......................@............@.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\License.txt
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4532
                                                                                                Entropy (8bit):4.840297093762095
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:D9moghaxhFkV9RGGQwGok+iOJ54d7JdEgUVVN7XzUKyeraku:knhIhmz8pJdLk/7XAKy7x
                                                                                                MD5:54A36434CA791404E0EE1894A7FB257A
                                                                                                SHA1:E99BA6366C22F9E4693F6317352EAA5854F0F429
                                                                                                SHA-256:5FCC77BA8A6D6DCA5ECD466F7706133A17571EAAA1B45D4613E2BF5C58DEC678
                                                                                                SHA-512:87942ABBE3BC1C87BB77323D4E43D63A30ACE3B569FF16363D871B77A306A64569A8655B0B3A526B31F901BA5F081BFE122B7DF7F0C491637DD3050EC948D071
                                                                                                Malicious:false
                                                                                                Preview: MyBusinessCatalog Platinum....Copyright: (c)2002-2021 Alexander Chulpanov..Homepage: http://www.MyBusinessCatalog.com..E-mail: info@MyBusinessCatalog.com..==============================================......You should carefully read the following terms and..conditions before using this software.......MyBusinessCatalog is try-before-buy software. This means:....1. All copyrights to MyBusinessCatalog are exclusively owned by the author . Alexander Chulpanov.....2.1 You can use the FREE version of MyBusinessCatalog with restrictions applicable to unregistered version...The DEMO (free) version allows outputs 50 items (to PDF, Printer etc)..Trial periad - 30 days...If a Mobiliger subscription is already active, the trial period for..MyBusinessCatalog Free is automatically extended.....2.2 Registered version...MyBusinessCatalog Platinum - PDF Studio License...Allows creating PDF and Printable catalogs...Small Business License includes 1 (one) year of free software updates.....MyBusin
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Microsoft.Azure.KeyVault.Core.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):16968
                                                                                                Entropy (8bit):6.369067823836705
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:YdX0XY0X+DeljFWt6O9QHRN7fhKtklxHQJ:YdXuhvU8ZOJ
                                                                                                MD5:FEC0A2AB4AB150DAD477E0D4885637CE
                                                                                                SHA1:5A3C8920DE1B3F2F7867A20D05C94DE5B2779B81
                                                                                                SHA-256:746760FE317B9721FB761209F0F9F7E1A5126390970AAC5FD93F11504FFE3D30
                                                                                                SHA-512:11C7C941D31902CCC9F9E07166CF6E181E0ADF7BAEA0986B863CEFD71591431C0D630018B5514C66D6670BFAD1F8ACD363AC19BED486FB92B06DE83A4669C7A0
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....(..........." ..0.............>.... ...@....... ..............................+.....`..................................-..O....@..................H$...`.......,..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H.......P .. ...................p,......................................BSJB............v4.0.30319......l...(...#~..........#Strings............#US.........#GUID...........#Blob...........G..........3......................................................................b...+.b.....O.........&.l.....*.....*.....*.....*...?.*...\.*.....*.....*.......................[.............................................<...................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\SslCertBinding.Net.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):24200
                                                                                                Entropy (8bit):6.286319408230414
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:PecpB4zReJOVOm9FziUm0exVSiIgm19J8AG4oHHith5kCCeYghu+:3DgeO97m0exVfKwxniQghu+
                                                                                                MD5:EDCEB39D12707299F6501AE9472A2FD1
                                                                                                SHA1:F4BE70378AF9FEA7355307CF66E0F5A50590E974
                                                                                                SHA-256:FA2C262A94F90DAD052A6A5D190F347CD1B8D8BACD7417B8B3FFF56F7D42ECB4
                                                                                                SHA-512:08406BEDE6C980A1C36EC427C1D86F05F11A41EC366F3821D7B229649B10F3AF9D37AFE7A5A55C7D32D90F0B7D0A43848AF3B20DEA2D2D3669130AAA08729BD2
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8..U...........!.....:...........X... ...`....... ...............................x....@..................................X..W....`...............B..............\W............................................... ............... ..H............text....8... ...:.................. ..`.rsrc........`.......<..............@..@.reloc...............@..............@..B.................X......H.......$-..8*..................P ......................................\7..4...tTh......A_RF...+X.P.k........_.'....R|RY.r..d.(...._..h4.*...sN.:..QU.e...RY..%........(.Y.Kf6.7.w...T..(;._|n....{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\System.Threading.Tasks.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:modified
                                                                                                Size (bytes):35016
                                                                                                Entropy (8bit):6.54246973766738
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:WL0xHprBefGMOrRQY+hoZhOZkcvr3Eql38WqATrOhEZ0GftpBj1x+ILKHRN7c6lE:NRBefGBkoWjvr0VabKirxmcM+
                                                                                                MD5:85F6F590B5C4B8C7253E9C403C9BE607
                                                                                                SHA1:D5A9DB942A50C8821BACD7F6030202C57EC4708B
                                                                                                SHA-256:D20552FD5C8C8C9759608A84DB1E216DA738F5E9F46DE9E8A3F39A0D6265CB8B
                                                                                                SHA-512:9C78CB444E28618D44E9DEB23571FC7BBCE268882C2803E0CCC0E84B3E6EAB89C6AF2AAC0D81EF0D2C9FD1E9611CB35334EF3304FB16C5BA0481F6A7273C3660
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....6.T...........!.....@..........._... ...`....... ....................................`.................................\_..O....`...............J...>..........$^............................................... ............... ..H............text....?... ...@.................. ..`.rsrc........`.......B..............@..@.reloc...............H..............@..B................._......H.......h..../..................P .......................................#..ON.... "J.0..r....6RbR[..44....F.....E.X....1.XIE...:....5.M...Txn.\rycn.....o|.V}...l}.1En...`.T. \(e .u..=.nA...@p:.(......}....*R..r...p.(.....(...+*N..r...p.(....(...+*R..r...p.(.....(...+*Z...r...p.(......(...+*Z...r...p.(......(...+*..0..$...........(...+..-.........*..o..........*.0..............(...+..-.s....z.o....*...0..............(...+..-.s....z.o....*...0..............(...+..-..*.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Templates\currencysystem4.js
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):18727
                                                                                                Entropy (8bit):5.228912164616093
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:vADBz8NWcg8Yt0Mp9sXYGb0JPMfBH1FBIpz4vl:vADBz8NWcg8Y2Mp9sXlb0OfBH1F+pz4t
                                                                                                MD5:E001FBA3F73ADB83B5B9DCD2A32F1C7B
                                                                                                SHA1:D0B3A5615F30226072BA90A961DBAD1CE0ED23E2
                                                                                                SHA-256:60A987CFE5AE817D5D5ED82E1F39C3C537321EE9AB9A0B902DB2990F66B99887
                                                                                                SHA-512:6DF77E4AC29B0AF120C2EE9380BACD4D1E02C08E9F6E7CD293959F7438294182B773B3C75E0DED111C3EEFD511B09FDF2F43927D68884572F745464705EE81A9
                                                                                                Malicious:false
                                                                                                Preview: /*...Copyright (C) 1998-2009 Currency System, Inc. All rights reserved....$VER: Currency System Script Library 4.6..*/....// Currency object constructor..//..function Currency(code, nameS, nameST, symbol, rateEUR, smallestUnit, regime, physical, legalTender, popularity)..{...this.code = code;...this.nameS = nameS; // singular...this.nameST = nameST; // singular titlestyle...this.symbol = symbol;...this.rateEUR = rateEUR;...this.smallestUnit = smallestUnit;...this.regime = regime;...this.physical = physical;...this.legalTender = legalTender;...this.popularity = popularity;..}....// CurrencySystem object constructor..//..function CurrencySystem()..{...this.version = "4.6";...this.initialized = 0;...//...this.initialize = currencySystem_initialize; // object.method=function(){} syntax not supported in Netscape Navigator 3...this.converterCodeExists = currencySystem_converterCodeExists;...this.converterCodeIsUsed = currencySystem_converterCodeIsUsed;...this.converterUnusedCode = currenc
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Templates\currencysystem5.js
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):18850
                                                                                                Entropy (8bit):5.252718939622608
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:LVJMqzg8F9zp/OQMhEF7IXs1NmrgfTPzD5bL29h1FDiTYyf1CQx/TuTmkk6aez4U:LV2Ig8FanXcmrgfTlwOH1ltsz4v8
                                                                                                MD5:866B6E8A186BE6005A140CFE9F578CD8
                                                                                                SHA1:E0B2E5344097EF4C1C0A8BE851C5DE27C7F490DB
                                                                                                SHA-256:0A5731729919FEDC1A3B81C651087AB200C9470FA75A89BEBEA73AE0478F30E5
                                                                                                SHA-512:BE84B6A9B893DC0D66113287942A388BAFB0629AE67E6C02A8E09E98A028D50CCFA082A2C1B5BFAFA273ACF9E6338E961FA208B62EF6BEE43D8BFD5E6D4619A9
                                                                                                Malicious:false
                                                                                                Preview: /*...Copyright (C) 1998-2012 Currency System, Inc. All rights reserved....$VER: Currency System Script Library 5.2..*/....// Currency object constructor..//..function Currency(code, nameS, nameST, symbol, rateEUR, smallestUnit, regime, physical, legalTender, popularity)..{...this.code = code;...this.nameS = nameS; // singular...this.nameST = nameST; // singular titlestyle...this.symbol = symbol;...this.rateEUR = rateEUR;...this.smallestUnit = smallestUnit;...this.regime = regime;...this.physical = physical;...this.legalTender = legalTender;...this.popularity = popularity;..}....// CurrencySystem object constructor..//..function CurrencySystem()..{...this.version = "5.1";...this.initialized = 0;...//...this.initialize = currencySystem_initialize; // object.method=function(){} syntax not supported in Netscape Navigator 3...this.widgetCurrencyIsListed = currencySystem_widgetCurrencyIsListed;...this.widgetCurrencyIsUsed = currencySystem_widgetCurrencyIsUsed;...this.widgetSuggestUnusedCu
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Templates\currencysystem5.json
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):635
                                                                                                Entropy (8bit):4.968896753287593
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:G3in27KkdcynYKFfaYKQItIl7eTaYKRHTaYKQItI9txrZOaYKB3i8T:G3i27KkdvYKtaYK3qteTaYKRHTaYK3qz
                                                                                                MD5:D5BE63A1E66E4D6597F49BFD15EB3D83
                                                                                                SHA1:6B0D0E3101EDB0C92C14691745765DE49CDB7C01
                                                                                                SHA-256:A1CF701C876F916AACB12A3B952D1D2A38889C2AC118AF9D89493F0A86A45C5D
                                                                                                SHA-512:6F8CD8F4D18D978F9B30E00322E3CC020B1C3ADD6B6307ED96EBB47B422DD15DDE4BB82698AE755CEF57F8BA3B1BDBD6F47D83CF08471E7B131B8CF8B20ACA55
                                                                                                Malicious:false
                                                                                                Preview: {...<currencysystem-insert-header>....."embedLicense": "This service is free to use as long as the banner and link appear on all pages using it. See the Attribution information at currencysystem.com.",..."embedSmallBannerGfx": "https://currencysystem.com/gfx/pub/script-button-88x31.png",..."embedSmallBannerText": "Powered by Currrency System",..."embedSmallBannerLink": "https://currencysystem.com",....."embedSmallHomeGfx": "https://currencysystem.com/gfx/pub/script-icon-16x16.png",..."embedSmallHomeText": "Currrency System Homepage",..."embedSmallHomeLink": "https://currencysystem.com",.....<currencysystem-insert-currencies>..}
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\Templates\ecb-eurofxref-daily.xml
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):403
                                                                                                Entropy (8bit):5.022779704233175
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:TMVBd/5Q3JLHAc4Mj/9mc4C7drcDqhsDgLHLvvssw92PXCEZqilvs/BRi8LqfaR/:TMHduFHjFbdrcDWPu2XCMei8Lqai8L/
                                                                                                MD5:376F44C2269588374F0F7E876BB3CFFA
                                                                                                SHA1:1241AC750F7CA447D7A74EB516838C39516AA841
                                                                                                SHA-256:3B96E197B1A47E7A391385638E13A0CF42E04E1665470A89EABECC67D1B91323
                                                                                                SHA-512:744C894429453B5E40241FEA6A2EBD354BF2B06C5AD9B4439BE1CCACD15B89C487A1FE100851F23E7A2212CCAC600FC8519224855D7AC72F09E6AABD1E8AC6C9
                                                                                                Malicious:false
                                                                                                Preview: <?xml version="1.0" encoding="UTF-8"?>.<gesmes:Envelope xmlns:gesmes="http://www.gesmes.org/xml/2002-08-01" xmlns="http://www.ecb.int/vocabulary/2002-08-01/eurofxref">..<gesmes:subject>Reference rates</gesmes:subject>..<gesmes:Sender>...<gesmes:name>European Central Bank</gesmes:name>..</gesmes:Sender>..<Cube>... currencysystem-insert-->... /currencysystem-insert-->..</Cube>.</gesmes:Envelope>.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {D9FF1A35-78F9-49F0-A6A0-DB3A11387835}, Number of Words: 8, Subject: JDesktop Tools, Author: JDesktop Integration Components (JDIC) Project, Name of Creating Application: Advanced Installer 18.7 build 0a7fdead, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                Category:dropped
                                                                                                Size (bytes):2233856
                                                                                                Entropy (8bit):6.540847260876917
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:TDs/YrEUl8VlvfqAE/fQhksQQNgXAo1sVzhly+PkfsJJ10FRzVT8ajBK+ByqV4Tq:GYrEkXAEfs01sVNrajM+
                                                                                                MD5:9AFC8137B547561655D454AFF862E567
                                                                                                SHA1:2DAB8B1B9F1AE612E9CD359207751B452C76CB0D
                                                                                                SHA-256:86747F0567ADBDD895E23E25760AF726A87000BD01EBEF994352EFAD7EB3987C
                                                                                                SHA-512:91B99B561FBD3C6F3C2583CBF13D9FAF31AAFE6EFDB82667F646AD9F245904D3EF8F37B4CD11E141ECBEBDB7724414E21C4A8F7886CE68FFAC7B0BB8B1B5383B
                                                                                                Malicious:false
                                                                                                Preview: ......................>...................#...................................I.......v.......................................................................................................................|...........................................................................................................................................................................................................................................................................................................................c...............%...8........................................................................................... ...!..."...#...$...0.../...'...(...)...*...+...,...-...........6...1...2...3...4...5...9...7...?...C...:...;...<...=...>...B...@...A...K...S...D...E...F...G...H...R.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\help.chm
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:MS Windows HtmlHelp Data
                                                                                                Category:dropped
                                                                                                Size (bytes):325845
                                                                                                Entropy (8bit):7.966997729785747
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:upVysoxdLmULS5Nv5czGT6ozCF6DWc4kYBDrHDDoicYs0meNdts:iAsWJmUSjBczf3c4dHDDoicYs0re
                                                                                                MD5:DF113262CBB4AD90D0D889620BDEFB06
                                                                                                SHA1:D94D2111F9FD566941FF96DBA6237D126591E512
                                                                                                SHA-256:195BAFB549728E15B392B5A2FCBD41003D2472B1AD82AED449175C37E5834657
                                                                                                SHA-512:B3DDFCCEFFDE24791DFB9587D5AEBC406B9EC3408B38D50C70AC324931C37FD7F55099C7F84B8359A76ACA1BB0E350977451639CC0E61241EBE16D6F4DB90976
                                                                                                Malicious:false
                                                                                                Preview: ITSF....`..........g.......|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...5.../#ITBITS..../#IVB...Rd./#STRINGS...U.i./#SYSTEM....;./#TOPICS...5.p./#URLSTR...Y.|./#URLTBL...%.4./#WINDOWS.....L./$FIftiMain...}..8./$OBJINST...>.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...:../$WWKeywordLinks/..../$WWKeywordLinks/Property...6. /about-how-create-a-catalog.html..{.z!/catalog-makers-context-menu.html..u.62/cd-catalog-creator-first-lanche-informations.html..+.[+/checkboxes-options-in-catalog-builder.html...x.../checkboxes_html_117d54ec.png...h.../checkboxes_html_m548d6b7e.png...m.X./checkboxes_html_m59955fe6.png..._.../checkboxes_html_m678cf8a3.png...E.2 /context_menu_html_m6108afb8.png...S.n,/create-order-from-enduser-cd-catalogue.html..A..,/create_a_catalog_related_products_user.html...x.~./how-use-cd-catalog.html
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\icuio58.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):54224
                                                                                                Entropy (8bit):6.686697566242328
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:8n6iCEsBHqIXN0llUofqcOZkE5z7L/cLlvBQ+8iAYS:GuEsdXL/cLlGD1
                                                                                                MD5:249D164D4361F1BBF827331A2C5B8E64
                                                                                                SHA1:225AE2D2E277B817962D3A65666706BDF7AE6067
                                                                                                SHA-256:492ADEB85D95834A97FC2C1BD61347202111A3773CE4DE35FC1597C52BE7AAB3
                                                                                                SHA-512:16B656E17A305503A01C7429EC44DC9DED0DEC39F50844F5CAFF2484AF3F3551F11B620C63111361A5D333AA16A7DB0A2DC7FF5C895AA6C9252F21CA42223A17
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H.....s_..s_..s_..._..s_F.p^..s_F.v^..s_F.w^..s_F.r^..s_..r^..s_.i._..s_..r_a.s_..w^..s_..v^..s_..s^..s_..._..s_..._..s_..q^..s_Rich..s_........PE..L......Z...........!.....r...6.......r.............J................................"...................................................8................)..............T...............................@............................................text....p.......r.................. ..`.rdata...".......$...v..............@..@.data...............................@....rsrc...8...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\lcms-5.0.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):4993536
                                                                                                Entropy (8bit):6.871255823719978
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:vdG+iN2k+e/VO+0X30DQHDbOXh9A0DESaHafv4UZDCr:A+Hk+eX0BHDbOXh9A0DeHfUZDS
                                                                                                MD5:B6723B31F67956E747493BC64F2C7A59
                                                                                                SHA1:72389ECF849BFDA364E84258E5857A3DF07E5BFC
                                                                                                SHA-256:3361AC8727ABA86AC7F3AAC3A214C3CB76F1AF9FF7EE5E94C52C30FDCB7D5064
                                                                                                SHA-512:E17FEA164BB00E65BE0E58771A728FC9CED5BD65AE2FEC9E55C5697E69A498404B6D52B529DF774012C9F1268D29D97AD3CAFD404BAD58B3C36535A52AB6E09B
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ...A...A...A...9N..A...*...A...*...A..4...A..4...A..4...A..4...A..h(...A..4...A...A..C..4...A..G4...A..G4"..A...AJ..A..G4...A..Rich.A..Rich...................PE..L...2.oa...........!.....87.........Py!......P7...............................L......DJ...@.........................P.E.D.....E.......G.H2....................I.,...........................@.B.......B.@............P7..............................text....77......87................. ..`.rdata.......P7......<7.............@..@.data.........F..b....E.............@....rsrc...H2....G..4...DG.............@..@.reloc..,.....I......xI.............@..B................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\libeay32.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):1379352
                                                                                                Entropy (8bit):6.864605291373112
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:Rcbj++KpP3xREx5Fvvr3WH9IYf0mF8wBpoJqzTi1QA96:Rrpi3r3WH9IYf+wBpoJqzTi1QA96
                                                                                                MD5:7CC7637AB23A01396206E82EF45CDA0E
                                                                                                SHA1:209CC6CE91E24383213F1C2456D43E48BD09B8C4
                                                                                                SHA-256:E6C6568A2CD61E401DB4E4F317F139852502EEBB9FE1FBB9C92D7ECFA6524F7F
                                                                                                SHA-512:E13C48D6CB7B2983221F00C3FDC5DA4221D6B0383F68D74BCAC2AAF95CC7AE702E65DA517AAD51AD7DAD0B672F8436532F4612E7F0853AE0CA924635F3983F6D
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a..J%..%..%..,......,...>..%......!.....%..0..,......,...$..,...$..,...$..Rich%..................PE..L...<K.V...........!.....L...........u.......`...............................@.....................................0...r...l...x.......0................:.........pb..............................0...@............`..(............................text....J.......L.................. ..`.rdata...V...`...X...P..............@..@.data............t..................@....rsrc...0...........................@..@.reloc..P............"..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ml
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PDF document, version 1.5
                                                                                                Category:dropped
                                                                                                Size (bytes):418532
                                                                                                Entropy (8bit):7.992704655006582
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:gC3QjgVE/DGk/1gsQR4jflsCEqmnUT9ca7cgTe9b:F3m7zqieCU4NlTO
                                                                                                MD5:EF946663D3A336BDACB512BF32C8F8F2
                                                                                                SHA1:1A02B2DEE5CD8815BA977A09505F0B38FEA27665
                                                                                                SHA-256:0B77203265ADCB18A878383978BCE5C8D6A1D253FE1EFC16B8B161B42F03B79F
                                                                                                SHA-512:B5E45C3F22F31FD1538C982C83F75DA1015FF56235B26EA1707DCA6B1BC1E41FB11557593CED91D5BF927B985511DBA4047C898A1FE9EB7903932FDBF6C85829
                                                                                                Malicious:false
                                                                                                Preview: %PDF-1.5.%.....2 0 obj.<<./Type /ObjStm./N 100./First 806./Length 1140 ./Filter /FlateDecode.>>.stream.x.V]o.8.|....h..H.E...m.P\q.........d.r..fe.n....%..........*.y.....KB...4....d.....$..$i....P...I9.Z.R....I..%.c.#.eZ.)|.%.g...0i.Q.........E...&.^c..8..g.N.Y!..W.r... .A...!,.`...........0.......O`B.$.t8X",x=.)..BHi....<.$.x.Lb..2.....L.`.l)r..M....^.R.k....%.n.....^..'`..,...3.@e....P...5.Z..8&....9..j.g....|.H..P.....".Y..D.z1)...$.c..2.&,.....B..du.....&.....T.7j%..P-..#P/.9(*&5g....W..=..f.x.fc...{".8.,.w)....0.\..(.%..1..&.'`v...(g.....r.K....;.y.....n.....S...+z.>{......l+...r.{...#x.8....n....._..........1^...u..X.....n.7.9.1..c...Kz.....2t.rQ7..L.q.I.2{....'z.....=....]9....p.0.....n.vU?n...P....n"<...9).cu>.}_.I.be>4]7........$i*N._t...1..........t..2....nG..o)..E..6.........r...se..=...;].vz...4......y...S...E=. aH..zp.tP.*.. .Hu;u.f..?...)L......U.P.y..1|..\.MH..=...C.....[]s?......h....g.B9../..l....k..1:wE.S.v.:
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\plcd-player.exe
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):3768184
                                                                                                Entropy (8bit):6.323324235457555
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:mdziNWio/OWFGZ/7pqfwbAFj1IKdn9kvOIBzuJTHPfw8xZcca9KJi4EIdG:sBaNsKKdn9AzBqw8xZcca9KJi4s
                                                                                                MD5:25DDBD309BB8094229704383977C7268
                                                                                                SHA1:1574D860469EE784034093199DC9533543E5C096
                                                                                                SHA-256:8C7E6A620F4BBC343C2695C2E034CC628062B5C2A6B05461FC41B05436F45147
                                                                                                SHA-512:16CF4205B16F83A3EFEC96660190EFE254919EA18FBC6EB23F45D5C77B0A4A7EFD5DFA36EC1FC43BD79D1D4959A2FA9E172AB842CE7DE754CDC62912752892BA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......N..,..............O.....X..~....X..~....X..~....X..~.......~........e...\..~....\..~....\.#.......K.....\..~....Rich.....`.SH..R.`[RK..RJ.3RK..R.`.SK..RRichJ..R........................PE..L....,oa.............................u............@...........................9.....q.9...@.................................,S1.d.....4..5...........l9.x.....7.............................@.......H...@...............x............................text.............................. ....rdata..B...........................@..@.data....;...p1..(...T1.............@....rsrc....5....4..6...|4.............@..@.reloc........7.......7.............@..B................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\ssleay32.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):349720
                                                                                                Entropy (8bit):6.600820777591867
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:Nv4Nuw10tGJjPZTbGT/yMzU/RSzBnEywGrfG/ySTJ7a7hNl/K5bv3jgNZuDwsLB+:N4Nuw10tGJjPZTbkyMzU/RSzBnHHrf+0
                                                                                                MD5:F0AED1A32121A577594ECD66980C3ED3
                                                                                                SHA1:288954A8D6F48639B7605488D2796B14291507E5
                                                                                                SHA-256:D02CC01A7D9ADC1E6F980D1A56D6A641DF9E2A63FDC5F007264D1BF59ECC1446
                                                                                                SHA-512:056670F3074AF5A03326C2BE5FFA0FEC23010DDC25BBED07B295EA3F6C7F8DFBC73E40E11E20103EFEB3B230096F630FB0A3CFA61C4E0A74C15A1CB6319D85D9
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............r...r...r.......r.......r......r......r...s.4.r....\.r.......r......r......r.Rich..r.................PE..L...<K.V...........!.........l.......).......................................p......................................p...9)......<.... ..0................:...0...,..0...............................x{..@............................................text............................... ..`.rdata..............................@..@.data....[.......@..................@....rsrc...0.... ......................@..@.reloc..b3...0...4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\decoder.dll
                                                                                                Process:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):207360
                                                                                                Entropy (8bit):6.451841062476738
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:Xnc8s5yYYVegTR5eO29YoYhNsli0rCckZ9uNDOQH5TmIKO+mAwzvX5Q+M9/:fV79tRUi7ckZSFxPtM9
                                                                                                MD5:454418EBD68A4E905DC2B9B2E5E1B28C
                                                                                                SHA1:A54CB6A80D9B95451E2224B6D95DE809C12C9957
                                                                                                SHA-256:73D5F96A6A30BBD42752BFFC7F20DB61C8422579BF8A53741488BE34B73E1409
                                                                                                SHA-512:171F85D6F6C44ACC90D80BA4E6220D747E1F4FF4C49A6E8121738E8260F4FCEB01FF2C97172F8A3B20E40E6F6ED29A0397D0C6E5870A9EBFF7B7FB6FAF20C647
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................z.............................r.@.....@.....@.x.........@.....Rich..................PE..L.....Ia.........."!.....X...................p............................................@.........................p...........<....p.. ...............................p........................... ...@............p..t............................text...\V.......X.................. ..`.rdata..\....p.......\..............@..@.data...dV..........................@....rsrc... ....p......................@..@.reloc........... ..................@..B........................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\AWSSDK.SimpleDB.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):62088
                                                                                                Entropy (8bit):5.87884188749315
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:0mzFpEBNMGwcQHanzzd2UE/8YVkEyDrKe2xDBoPnp:dFpEBNMGwcsa8f/8a6Pp
                                                                                                MD5:5AEB79663EA837F8A7A98DC04674B37A
                                                                                                SHA1:536C24EF0572354E922A8C4A09CF5350D8A6164D
                                                                                                SHA-256:E13D9F958783595ACD8ACDBFF4D587BCA7E7B6A3AAB796E2EFBD65BD37431536
                                                                                                SHA-512:25E4E48EC2162EA6342CFD823E789ED0B5A995BB61FA3FA68364D1EE2468974FA4E75C17EB2CB3DDB213E633136C9AAB139BBF32FB8688FF5B1ABF444E8BB652
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....tx..........." ..0.................. ........... .......................@.......x....@.................................H...O....... .................... ......x...8............................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc....... ......................@..B................|.......H.......$b.............................................................v.~....}.....(.....r...p(....*.r...p*.r...p*..{....*Br...p(.........*"..(....*&...(....*:..o.....(....*:........(....*B..........(....*&...(....*..(....*F.(....s....( ...*b.(....s....%.o!...( ...*6.(.....( ...*6..s....(....*R..s....%.o!...(....*&...( ...*:...s....(....*V...s....%.o!...(....**....("...*>....s....(....*^....s....%..o!...(....*2......(#...*.s$...*"..(%...*.0..........(.....(.........(...+*..
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\CrashRpt License.txt
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):1569
                                                                                                Entropy (8bit):5.078244393355221
                                                                                                Encrypted:false
                                                                                                SSDEEP:48:rlXOOrpJAzJzGl0PE9432sEs32s3IEtd132RTHy:peOrpJAzJzGlBq3b38OSTS
                                                                                                MD5:734B7CB601EA82D8B4A9926373323B06
                                                                                                SHA1:37490788B803335FA3AAD761B3EA0010889B2D8D
                                                                                                SHA-256:90F301E30B61CDF8AC5E29F4FDD0E81C535FCAABF06B48D36B110A3F35E5A3D2
                                                                                                SHA-512:273F154273DEDF9B06BBA74AEB81BF905309B6F137A414310B1E96C218095CC6B49EE663932815D6771C9BE1D033B014F57E7AE72C7B7FD396A9C254FA124706
                                                                                                Malicious:false
                                                                                                Preview: Copyright (c) 2003, The CrashRpt Project Authors...All rights reserved.....Redistribution and use in source and binary forms, with or without modification, ..are permitted provided that the following conditions are met:.... * Redistributions of source code must retain the above copyright notice, this .. list of conditions and the following disclaimer..... * Redistributions in binary form must reproduce the above copyright notice, .. this list of conditions and the following disclaimer in the documentation .. and/or other materials provided with the distribution..... * Neither the name of the author nor the names of its contributors .. may be used to endorse or promote products derived from this software without .. specific prior written permission.....THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY ..EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES ..OF MERCHANTABILITY AND FITNESS
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Delimon.Win32.IO.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):940032
                                                                                                Entropy (8bit):7.265468453378986
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:SjtToSCODTjAKMmNRYzUubi85LKHtToSCOD7jAK4mNRP:2Vxtqw/85LKHV1pt
                                                                                                MD5:40C4EA80985E48C095D9F3AF80215C12
                                                                                                SHA1:B7EAECB4CF5E45F7E3946BCD1C249A46428CA8C0
                                                                                                SHA-256:2B1678502F69BCCBA816FE2901A12BD15567C4113D8EC5B0C9EBA3A1AEA7C633
                                                                                                SHA-512:8C1FCFACEBA8273D4307FDC2AF0E8D137CF162838ED0C9AC198D0A29EC0E4E6B8A6B8C202BC415B2353889B4429ED9B07D784F367B2B339F65090242C78D64AA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......P...........!.....N...........l... ........... ..............................{g....@..................................l..S...................................Pk............................................... ............... ..H............text....L... ...N.................. ..`.rsrc................P..............@..@.reloc...............V..............@..B.................l......H.......x...............j...n..P .......................................{.Z.L&.$.......v....lk..AC4..{E.0..X.....?3!...^..Q@..L.{._wSIwnsb].E.D...H=.{.s/.....H.f.q.kn...O.1y.\e.A./.[D.:#..T.h..6...}......}.....s....}.....s....}.....(....*J.s....}'....(....*..0..)........{-........(....t......|-.....(...+...3.*....0..)........{-........(....t......|-.....(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ICSharpCode.SharpZipLib.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):200704
                                                                                                Entropy (8bit):5.683688089372797
                                                                                                Encrypted:false
                                                                                                SSDEEP:3072:hjMibqfQqFyGCDXiW9Pp/+Tl4abpuu201PB1BBXIDwtqSPVINrAfvp1:GibqI59PpOPf201/z7p
                                                                                                MD5:C8164876B6F66616D68387443621510C
                                                                                                SHA1:7A9DF9C25D49690B6A3C451607D311A866B131F4
                                                                                                SHA-256:40B3D590F95191F3E33E5D00E534FA40F823D9B1BB2A9AFE05F139C4E0A3AF8D
                                                                                                SHA-512:44A6ACCC70C312A16D0E533D3287E380997C5E5D610DBEAA14B2DBB5567F2C41253B895C9817ECD96C85D286795BBE6AB35FD2352FDDD9D191669A2FB0774BC4
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.K...........!......... ......^.... ........@.. .......................@............@.....................................K............................ ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\License.txt
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Non-ISO extended-ASCII text, with very long lines, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):4532
                                                                                                Entropy (8bit):4.840297093762095
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:D9moghaxhFkV9RGGQwGok+iOJ54d7JdEgUVVN7XzUKyeraku:knhIhmz8pJdLk/7XAKy7x
                                                                                                MD5:54A36434CA791404E0EE1894A7FB257A
                                                                                                SHA1:E99BA6366C22F9E4693F6317352EAA5854F0F429
                                                                                                SHA-256:5FCC77BA8A6D6DCA5ECD466F7706133A17571EAAA1B45D4613E2BF5C58DEC678
                                                                                                SHA-512:87942ABBE3BC1C87BB77323D4E43D63A30ACE3B569FF16363D871B77A306A64569A8655B0B3A526B31F901BA5F081BFE122B7DF7F0C491637DD3050EC948D071
                                                                                                Malicious:false
                                                                                                Preview: MyBusinessCatalog Platinum....Copyright: (c)2002-2021 Alexander Chulpanov..Homepage: http://www.MyBusinessCatalog.com..E-mail: info@MyBusinessCatalog.com..==============================================......You should carefully read the following terms and..conditions before using this software.......MyBusinessCatalog is try-before-buy software. This means:....1. All copyrights to MyBusinessCatalog are exclusively owned by the author . Alexander Chulpanov.....2.1 You can use the FREE version of MyBusinessCatalog with restrictions applicable to unregistered version...The DEMO (free) version allows outputs 50 items (to PDF, Printer etc)..Trial periad - 30 days...If a Mobiliger subscription is already active, the trial period for..MyBusinessCatalog Free is automatically extended.....2.2 Registered version...MyBusinessCatalog Platinum - PDF Studio License...Allows creating PDF and Printable catalogs...Small Business License includes 1 (one) year of free software updates.....MyBusin
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Microsoft.Azure.KeyVault.Core.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):16968
                                                                                                Entropy (8bit):6.369067823836705
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:YdX0XY0X+DeljFWt6O9QHRN7fhKtklxHQJ:YdXuhvU8ZOJ
                                                                                                MD5:FEC0A2AB4AB150DAD477E0D4885637CE
                                                                                                SHA1:5A3C8920DE1B3F2F7867A20D05C94DE5B2779B81
                                                                                                SHA-256:746760FE317B9721FB761209F0F9F7E1A5126390970AAC5FD93F11504FFE3D30
                                                                                                SHA-512:11C7C941D31902CCC9F9E07166CF6E181E0ADF7BAEA0986B863CEFD71591431C0D630018B5514C66D6670BFAD1F8ACD363AC19BED486FB92B06DE83A4669C7A0
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....(..........." ..0.............>.... ...@....... ..............................+.....`..................................-..O....@..................H$...`.......,..T............................................ ............... ..H............text...D.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H.......P .. ...................p,......................................BSJB............v4.0.30319......l...(...#~..........#Strings............#US.........#GUID...........#Blob...........G..........3......................................................................b...+.b.....O.........&.l.....*.....*.....*.....*...?.*...\.*.....*.....*.......................[.............................................<...................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\SslCertBinding.Net.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):24200
                                                                                                Entropy (8bit):6.286319408230414
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:PecpB4zReJOVOm9FziUm0exVSiIgm19J8AG4oHHith5kCCeYghu+:3DgeO97m0exVfKwxniQghu+
                                                                                                MD5:EDCEB39D12707299F6501AE9472A2FD1
                                                                                                SHA1:F4BE70378AF9FEA7355307CF66E0F5A50590E974
                                                                                                SHA-256:FA2C262A94F90DAD052A6A5D190F347CD1B8D8BACD7417B8B3FFF56F7D42ECB4
                                                                                                SHA-512:08406BEDE6C980A1C36EC427C1D86F05F11A41EC366F3821D7B229649B10F3AF9D37AFE7A5A55C7D32D90F0B7D0A43848AF3B20DEA2D2D3669130AAA08729BD2
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8..U...........!.....:...........X... ...`....... ...............................x....@..................................X..W....`...............B..............\W............................................... ............... ..H............text....8... ...:.................. ..`.rsrc........`.......<..............@..@.reloc...............@..............@..B.................X......H.......$-..8*..................P ......................................\7..4...tTh......A_RF...+X.P.k........_.'....R|RY.r..d.(...._..h4.*...sN.:..QU.e...RY..%........(.Y.Kf6.7.w...T..(;._|n....{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\System.Threading.Tasks.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):35016
                                                                                                Entropy (8bit):6.54246973766738
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:WL0xHprBefGMOrRQY+hoZhOZkcvr3Eql38WqATrOhEZ0GftpBj1x+ILKHRN7c6lE:NRBefGBkoWjvr0VabKirxmcM+
                                                                                                MD5:85F6F590B5C4B8C7253E9C403C9BE607
                                                                                                SHA1:D5A9DB942A50C8821BACD7F6030202C57EC4708B
                                                                                                SHA-256:D20552FD5C8C8C9759608A84DB1E216DA738F5E9F46DE9E8A3F39A0D6265CB8B
                                                                                                SHA-512:9C78CB444E28618D44E9DEB23571FC7BBCE268882C2803E0CCC0E84B3E6EAB89C6AF2AAC0D81EF0D2C9FD1E9611CB35334EF3304FB16C5BA0481F6A7273C3660
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....6.T...........!.....@..........._... ...`....... ....................................`.................................\_..O....`...............J...>..........$^............................................... ............... ..H............text....?... ...@.................. ..`.rsrc........`.......B..............@..@.reloc...............H..............@..B................._......H.......h..../..................P .......................................#..ON.... "J.0..r....6RbR[..44....F.....E.X....1.XIE...:....5.M...Txn.\rycn.....o|.V}...l}.1En...`.T. \(e .u..=.nA...@p:.(......}....*R..r...p.(.....(...+*N..r...p.(....(...+*R..r...p.(.....(...+*Z...r...p.(......(...+*Z...r...p.(......(...+*..0..$...........(...+..-.........*..o..........*.0..............(...+..-.s....z.o....*...0..............(...+..-.s....z.o....*...0..............(...+..-..*.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Templates\currencysystem4.js
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):18727
                                                                                                Entropy (8bit):5.228912164616093
                                                                                                Encrypted:false
                                                                                                SSDEEP:384:vADBz8NWcg8Yt0Mp9sXYGb0JPMfBH1FBIpz4vl:vADBz8NWcg8Y2Mp9sXlb0OfBH1F+pz4t
                                                                                                MD5:E001FBA3F73ADB83B5B9DCD2A32F1C7B
                                                                                                SHA1:D0B3A5615F30226072BA90A961DBAD1CE0ED23E2
                                                                                                SHA-256:60A987CFE5AE817D5D5ED82E1F39C3C537321EE9AB9A0B902DB2990F66B99887
                                                                                                SHA-512:6DF77E4AC29B0AF120C2EE9380BACD4D1E02C08E9F6E7CD293959F7438294182B773B3C75E0DED111C3EEFD511B09FDF2F43927D68884572F745464705EE81A9
                                                                                                Malicious:false
                                                                                                Preview: /*...Copyright (C) 1998-2009 Currency System, Inc. All rights reserved....$VER: Currency System Script Library 4.6..*/....// Currency object constructor..//..function Currency(code, nameS, nameST, symbol, rateEUR, smallestUnit, regime, physical, legalTender, popularity)..{...this.code = code;...this.nameS = nameS; // singular...this.nameST = nameST; // singular titlestyle...this.symbol = symbol;...this.rateEUR = rateEUR;...this.smallestUnit = smallestUnit;...this.regime = regime;...this.physical = physical;...this.legalTender = legalTender;...this.popularity = popularity;..}....// CurrencySystem object constructor..//..function CurrencySystem()..{...this.version = "4.6";...this.initialized = 0;...//...this.initialize = currencySystem_initialize; // object.method=function(){} syntax not supported in Netscape Navigator 3...this.converterCodeExists = currencySystem_converterCodeExists;...this.converterCodeIsUsed = currencySystem_converterCodeIsUsed;...this.converterUnusedCode = currenc
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Templates\currencysystem5.js
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):18850
                                                                                                Entropy (8bit):5.252718939622608
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:LVJMqzg8F9zp/OQMhEF7IXs1NmrgfTPzD5bL29h1FDiTYyf1CQx/TuTmkk6aez4U:LV2Ig8FanXcmrgfTlwOH1ltsz4v8
                                                                                                MD5:866B6E8A186BE6005A140CFE9F578CD8
                                                                                                SHA1:E0B2E5344097EF4C1C0A8BE851C5DE27C7F490DB
                                                                                                SHA-256:0A5731729919FEDC1A3B81C651087AB200C9470FA75A89BEBEA73AE0478F30E5
                                                                                                SHA-512:BE84B6A9B893DC0D66113287942A388BAFB0629AE67E6C02A8E09E98A028D50CCFA082A2C1B5BFAFA273ACF9E6338E961FA208B62EF6BEE43D8BFD5E6D4619A9
                                                                                                Malicious:false
                                                                                                Preview: /*...Copyright (C) 1998-2012 Currency System, Inc. All rights reserved....$VER: Currency System Script Library 5.2..*/....// Currency object constructor..//..function Currency(code, nameS, nameST, symbol, rateEUR, smallestUnit, regime, physical, legalTender, popularity)..{...this.code = code;...this.nameS = nameS; // singular...this.nameST = nameST; // singular titlestyle...this.symbol = symbol;...this.rateEUR = rateEUR;...this.smallestUnit = smallestUnit;...this.regime = regime;...this.physical = physical;...this.legalTender = legalTender;...this.popularity = popularity;..}....// CurrencySystem object constructor..//..function CurrencySystem()..{...this.version = "5.1";...this.initialized = 0;...//...this.initialize = currencySystem_initialize; // object.method=function(){} syntax not supported in Netscape Navigator 3...this.widgetCurrencyIsListed = currencySystem_widgetCurrencyIsListed;...this.widgetCurrencyIsUsed = currencySystem_widgetCurrencyIsUsed;...this.widgetSuggestUnusedCu
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Templates\currencysystem5.json
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):635
                                                                                                Entropy (8bit):4.968896753287593
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:G3in27KkdcynYKFfaYKQItIl7eTaYKRHTaYKQItI9txrZOaYKB3i8T:G3i27KkdvYKtaYK3qteTaYKRHTaYK3qz
                                                                                                MD5:D5BE63A1E66E4D6597F49BFD15EB3D83
                                                                                                SHA1:6B0D0E3101EDB0C92C14691745765DE49CDB7C01
                                                                                                SHA-256:A1CF701C876F916AACB12A3B952D1D2A38889C2AC118AF9D89493F0A86A45C5D
                                                                                                SHA-512:6F8CD8F4D18D978F9B30E00322E3CC020B1C3ADD6B6307ED96EBB47B422DD15DDE4BB82698AE755CEF57F8BA3B1BDBD6F47D83CF08471E7B131B8CF8B20ACA55
                                                                                                Malicious:false
                                                                                                Preview: {...<currencysystem-insert-header>....."embedLicense": "This service is free to use as long as the banner and link appear on all pages using it. See the Attribution information at currencysystem.com.",..."embedSmallBannerGfx": "https://currencysystem.com/gfx/pub/script-button-88x31.png",..."embedSmallBannerText": "Powered by Currrency System",..."embedSmallBannerLink": "https://currencysystem.com",....."embedSmallHomeGfx": "https://currencysystem.com/gfx/pub/script-icon-16x16.png",..."embedSmallHomeText": "Currrency System Homepage",..."embedSmallHomeLink": "https://currencysystem.com",.....<currencysystem-insert-currencies>..}
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Templates\ecb-eurofxref-daily.xml
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:XML 1.0 document, ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):403
                                                                                                Entropy (8bit):5.022779704233175
                                                                                                Encrypted:false
                                                                                                SSDEEP:6:TMVBd/5Q3JLHAc4Mj/9mc4C7drcDqhsDgLHLvvssw92PXCEZqilvs/BRi8LqfaR/:TMHduFHjFbdrcDWPu2XCMei8Lqai8L/
                                                                                                MD5:376F44C2269588374F0F7E876BB3CFFA
                                                                                                SHA1:1241AC750F7CA447D7A74EB516838C39516AA841
                                                                                                SHA-256:3B96E197B1A47E7A391385638E13A0CF42E04E1665470A89EABECC67D1B91323
                                                                                                SHA-512:744C894429453B5E40241FEA6A2EBD354BF2B06C5AD9B4439BE1CCACD15B89C487A1FE100851F23E7A2212CCAC600FC8519224855D7AC72F09E6AABD1E8AC6C9
                                                                                                Malicious:false
                                                                                                Preview: <?xml version="1.0" encoding="UTF-8"?>.<gesmes:Envelope xmlns:gesmes="http://www.gesmes.org/xml/2002-08-01" xmlns="http://www.ecb.int/vocabulary/2002-08-01/eurofxref">..<gesmes:subject>Reference rates</gesmes:subject>..<gesmes:Sender>...<gesmes:name>European Central Bank</gesmes:name>..</gesmes:Sender>..<Cube>... currencysystem-insert-->... /currencysystem-insert-->..</Cube>.</gesmes:Envelope>.
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\help.chm
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:MS Windows HtmlHelp Data
                                                                                                Category:dropped
                                                                                                Size (bytes):325845
                                                                                                Entropy (8bit):7.966997729785747
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:upVysoxdLmULS5Nv5czGT6ozCF6DWc4kYBDrHDDoicYs0meNdts:iAsWJmUSjBczf3c4dHDDoicYs0re
                                                                                                MD5:DF113262CBB4AD90D0D889620BDEFB06
                                                                                                SHA1:D94D2111F9FD566941FF96DBA6237D126591E512
                                                                                                SHA-256:195BAFB549728E15B392B5A2FCBD41003D2472B1AD82AED449175C37E5834657
                                                                                                SHA-512:B3DDFCCEFFDE24791DFB9587D5AEBC406B9EC3408B38D50C70AC324931C37FD7F55099C7F84B8359A76ACA1BB0E350977451639CC0E61241EBE16D6F4DB90976
                                                                                                Malicious:false
                                                                                                Preview: ITSF....`..........g.......|.{.......".....|.{......."..`...............x.......T.......................................ITSP....T...........................................j..].!......."..T...............PMGL................./..../#IDXHDR...5.../#ITBITS..../#IVB...Rd./#STRINGS...U.i./#SYSTEM....;./#TOPICS...5.p./#URLSTR...Y.|./#URLTBL...%.4./#WINDOWS.....L./$FIftiMain...}..8./$OBJINST...>.?./$WWAssociativeLinks/..../$WWAssociativeLinks/Property...:../$WWKeywordLinks/..../$WWKeywordLinks/Property...6. /about-how-create-a-catalog.html..{.z!/catalog-makers-context-menu.html..u.62/cd-catalog-creator-first-lanche-informations.html..+.[+/checkboxes-options-in-catalog-builder.html...x.../checkboxes_html_117d54ec.png...h.../checkboxes_html_m548d6b7e.png...m.X./checkboxes_html_m59955fe6.png..._.../checkboxes_html_m678cf8a3.png...E.2 /context_menu_html_m6108afb8.png...S.n,/create-order-from-enduser-cd-catalogue.html..A..,/create_a_catalog_related_products_user.html...x.~./how-use-cd-catalog.html
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\icuio58.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):54224
                                                                                                Entropy (8bit):6.686697566242328
                                                                                                Encrypted:false
                                                                                                SSDEEP:1536:8n6iCEsBHqIXN0llUofqcOZkE5z7L/cLlvBQ+8iAYS:GuEsdXL/cLlGD1
                                                                                                MD5:249D164D4361F1BBF827331A2C5B8E64
                                                                                                SHA1:225AE2D2E277B817962D3A65666706BDF7AE6067
                                                                                                SHA-256:492ADEB85D95834A97FC2C1BD61347202111A3773CE4DE35FC1597C52BE7AAB3
                                                                                                SHA-512:16B656E17A305503A01C7429EC44DC9DED0DEC39F50844F5CAFF2484AF3F3551F11B620C63111361A5D333AA16A7DB0A2DC7FF5C895AA6C9252F21CA42223A17
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H.....s_..s_..s_..._..s_F.p^..s_F.v^..s_F.w^..s_F.r^..s_..r^..s_.i._..s_..r_a.s_..w^..s_..v^..s_..s^..s_..._..s_..._..s_..q^..s_Rich..s_........PE..L......Z...........!.....r...6.......r.............J................................"...................................................8................)..............T...............................@............................................text....p.......r.................. ..`.rdata...".......$...v..............@..@.data...............................@....rsrc...8...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\lcms-5.0.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):4993536
                                                                                                Entropy (8bit):6.871255823719978
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:vdG+iN2k+e/VO+0X30DQHDbOXh9A0DESaHafv4UZDCr:A+Hk+eX0BHDbOXh9A0DeHfUZDS
                                                                                                MD5:B6723B31F67956E747493BC64F2C7A59
                                                                                                SHA1:72389ECF849BFDA364E84258E5857A3DF07E5BFC
                                                                                                SHA-256:3361AC8727ABA86AC7F3AAC3A214C3CB76F1AF9FF7EE5E94C52C30FDCB7D5064
                                                                                                SHA-512:E17FEA164BB00E65BE0E58771A728FC9CED5BD65AE2FEC9E55C5697E69A498404B6D52B529DF774012C9F1268D29D97AD3CAFD404BAD58B3C36535A52AB6E09B
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........ ...A...A...A...9N..A...*...A...*...A..4...A..4...A..4...A..4...A..h(...A..4...A...A..C..4...A..G4...A..G4"..A...AJ..A..G4...A..Rich.A..Rich...................PE..L...2.oa...........!.....87.........Py!......P7...............................L......DJ...@.........................P.E.D.....E.......G.H2....................I.,...........................@.B.......B.@............P7..............................text....77......87................. ..`.rdata.......P7......<7.............@..@.data.........F..b....E.............@....rsrc...H2....G..4...DG.............@..@.reloc..,.....I......xI.............@..B................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\libeay32.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):1379352
                                                                                                Entropy (8bit):6.864605291373112
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:Rcbj++KpP3xREx5Fvvr3WH9IYf0mF8wBpoJqzTi1QA96:Rrpi3r3WH9IYf+wBpoJqzTi1QA96
                                                                                                MD5:7CC7637AB23A01396206E82EF45CDA0E
                                                                                                SHA1:209CC6CE91E24383213F1C2456D43E48BD09B8C4
                                                                                                SHA-256:E6C6568A2CD61E401DB4E4F317F139852502EEBB9FE1FBB9C92D7ECFA6524F7F
                                                                                                SHA-512:E13C48D6CB7B2983221F00C3FDC5DA4221D6B0383F68D74BCAC2AAF95CC7AE702E65DA517AAD51AD7DAD0B672F8436532F4612E7F0853AE0CA924635F3983F6D
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a..J%..%..%..,......,...>..%......!.....%..0..,......,...$..,...$..,...$..Rich%..................PE..L...<K.V...........!.....L...........u.......`...............................@.....................................0...r...l...x.......0................:.........pb..............................0...@............`..(............................text....J.......L.................. ..`.rdata...V...`...X...P..............@..@.data............t..................@....rsrc...0...........................@..@.reloc..P............"..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ml
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PDF document, version 1.5
                                                                                                Category:dropped
                                                                                                Size (bytes):418532
                                                                                                Entropy (8bit):7.992704655006582
                                                                                                Encrypted:true
                                                                                                SSDEEP:12288:gC3QjgVE/DGk/1gsQR4jflsCEqmnUT9ca7cgTe9b:F3m7zqieCU4NlTO
                                                                                                MD5:EF946663D3A336BDACB512BF32C8F8F2
                                                                                                SHA1:1A02B2DEE5CD8815BA977A09505F0B38FEA27665
                                                                                                SHA-256:0B77203265ADCB18A878383978BCE5C8D6A1D253FE1EFC16B8B161B42F03B79F
                                                                                                SHA-512:B5E45C3F22F31FD1538C982C83F75DA1015FF56235B26EA1707DCA6B1BC1E41FB11557593CED91D5BF927B985511DBA4047C898A1FE9EB7903932FDBF6C85829
                                                                                                Malicious:false
                                                                                                Preview: %PDF-1.5.%.....2 0 obj.<<./Type /ObjStm./N 100./First 806./Length 1140 ./Filter /FlateDecode.>>.stream.x.V]o.8.|....h..H.E...m.P\q.........d.r..fe.n....%..........*.y.....KB...4....d.....$..$i....P...I9.Z.R....I..%.c.#.eZ.)|.%.g...0i.Q.........E...&.^c..8..g.N.Y!..W.r... .A...!,.`...........0.......O`B.$.t8X",x=.)..BHi....<.$.x.Lb..2.....L.`.l)r..M....^.R.k....%.n.....^..'`..,...3.@e....P...5.Z..8&....9..j.g....|.H..P.....".Y..D.z1)...$.c..2.&,.....B..du.....&.....T.7j%..P-..#P/.9(*&5g....W..=..f.x.fc...{".8.,.w)....0.\..(.%..1..&.'`v...(g.....r.K....;.y.....n.....S...+z.>{......l+...r.{...#x.8....n....._..........1^...u..X.....n.7.9.1..c...Kz.....2t.rQ7..L.q.I.2{....'z.....=....]9....p.0.....n.vU?n...P....n"<...9).cu>.}_.I.be>4]7........$i*N._t...1..........t..2....nG..o)..E..6.........r...se..=...;].vz...4......y...S...E=. aH..zp.tP.*.. .Hu;u.f..?...)L......U.P.y..1|..\.MH..=...C.....[]s?......h....g.B9../..l....k..1:wE.S.v.:
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):3768184
                                                                                                Entropy (8bit):6.323324235457555
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:mdziNWio/OWFGZ/7pqfwbAFj1IKdn9kvOIBzuJTHPfw8xZcca9KJi4EIdG:sBaNsKKdn9AzBqw8xZcca9KJi4s
                                                                                                MD5:25DDBD309BB8094229704383977C7268
                                                                                                SHA1:1574D860469EE784034093199DC9533543E5C096
                                                                                                SHA-256:8C7E6A620F4BBC343C2695C2E034CC628062B5C2A6B05461FC41B05436F45147
                                                                                                SHA-512:16CF4205B16F83A3EFEC96660190EFE254919EA18FBC6EB23F45D5C77B0A4A7EFD5DFA36EC1FC43BD79D1D4959A2FA9E172AB842CE7DE754CDC62912752892BA
                                                                                                Malicious:true
                                                                                                Preview: MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......N..,..............O.....X..~....X..~....X..~....X..~.......~........e...\..~....\..~....\.#.......K.....\..~....Rich.....`.SH..R.`[RK..RJ.3RK..R.`.SK..RRichJ..R........................PE..L....,oa.............................u............@...........................9.....q.9...@.................................,S1.d.....4..5...........l9.x.....7.............................@.......H...@...............x............................text.............................. ....rdata..B...........................@..@.data....;...p1..(...T1.............@....rsrc....5....4..6...|4.............@..@.reloc........7.......7.............@..B................................................................................................................................................................................................................................................
                                                                                                C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\ssleay32.dll
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):349720
                                                                                                Entropy (8bit):6.600820777591867
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:Nv4Nuw10tGJjPZTbGT/yMzU/RSzBnEywGrfG/ySTJ7a7hNl/K5bv3jgNZuDwsLB+:N4Nuw10tGJjPZTbkyMzU/RSzBnHHrf+0
                                                                                                MD5:F0AED1A32121A577594ECD66980C3ED3
                                                                                                SHA1:288954A8D6F48639B7605488D2796B14291507E5
                                                                                                SHA-256:D02CC01A7D9ADC1E6F980D1A56D6A641DF9E2A63FDC5F007264D1BF59ECC1446
                                                                                                SHA-512:056670F3074AF5A03326C2BE5FFA0FEC23010DDC25BBED07B295EA3F6C7F8DFBC73E40E11E20103EFEB3B230096F630FB0A3CFA61C4E0A74C15A1CB6319D85D9
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............r...r...r.......r.......r......r......r...s.4.r....\.r.......r......r......r.Rich..r.................PE..L...<K.V...........!.........l.......).......................................p......................................p...9)......<.... ..0................:...0...,..0...............................x{..@............................................text............................... ..`.rdata..............................@..@.data....[.......@..................@....rsrc...0.... ......................@..@.reloc..b3...0...4..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\440bbd.msi
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {D9FF1A35-78F9-49F0-A6A0-DB3A11387835}, Number of Words: 8, Subject: JDesktop Tools, Author: JDesktop Integration Components (JDIC) Project, Name of Creating Application: Advanced Installer 18.7 build 0a7fdead, Template: ;1033, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                                                Category:dropped
                                                                                                Size (bytes):2233856
                                                                                                Entropy (8bit):6.540847260876917
                                                                                                Encrypted:false
                                                                                                SSDEEP:49152:TDs/YrEUl8VlvfqAE/fQhksQQNgXAo1sVzhly+PkfsJJ10FRzVT8ajBK+ByqV4Tq:GYrEkXAEfs01sVNrajM+
                                                                                                MD5:9AFC8137B547561655D454AFF862E567
                                                                                                SHA1:2DAB8B1B9F1AE612E9CD359207751B452C76CB0D
                                                                                                SHA-256:86747F0567ADBDD895E23E25760AF726A87000BD01EBEF994352EFAD7EB3987C
                                                                                                SHA-512:91B99B561FBD3C6F3C2583CBF13D9FAF31AAFE6EFDB82667F646AD9F245904D3EF8F37B4CD11E141ECBEBDB7724414E21C4A8F7886CE68FFAC7B0BB8B1B5383B
                                                                                                Malicious:false
                                                                                                Preview: ......................>...................#...................................I.......v.......................................................................................................................|...........................................................................................................................................................................................................................................................................................................................c...............%...8........................................................................................... ...!..."...#...$...0.../...'...(...)...*...+...,...-...........6...1...2...3...4...5...9...7...?...C...:...;...<...=...>...B...@...A...K...S...D...E...F...G...H...R.......K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                C:\Windows\Installer\MSI11D7.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):402912
                                                                                                Entropy (8bit):6.383799484265228
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:hsEQsy5dfBkvAUnBU76LNaiDWbqw0EAOqcmCIVKVPgvf:4sw6vAUnBU7qax0EzIVYgvf
                                                                                                MD5:3D24A2AF1FB93F9960A17D6394484802
                                                                                                SHA1:EE74A6CEEA0853C47E12802961A7A8869F7F0D69
                                                                                                SHA-256:8D23754E6B8BB933D79861540B50DECA42E33AC4C3A6669C99FB368913B66D88
                                                                                                SHA-512:F6A19D00896A63DEBB9EE7CDD71A92C0A3089B6F4C44976B9C30D97FCBAACD74A8D56150BE518314FAC74DD3EBEA2001DC3859B0F3E4E467A01721B29F6227BA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@p..!..!..!..J..!..J...!...T..!...T..!...T...!..J..!..J..!..J..!..!... ...T...!...T..!...T..!..!..!...T..!..Rich.!..................PE..L...".Ia.........."!.........*......6|.......................................P......k.....@.........................p.......D...........0........................A...8..p...................@:......H9..@...............$............................text...6........................... ..`.rdata..8...........................@..@.data...............................@....rsrc...0...........................@..@.reloc...A.......B..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI1488.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):402912
                                                                                                Entropy (8bit):6.383799484265228
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:hsEQsy5dfBkvAUnBU76LNaiDWbqw0EAOqcmCIVKVPgvf:4sw6vAUnBU7qax0EzIVYgvf
                                                                                                MD5:3D24A2AF1FB93F9960A17D6394484802
                                                                                                SHA1:EE74A6CEEA0853C47E12802961A7A8869F7F0D69
                                                                                                SHA-256:8D23754E6B8BB933D79861540B50DECA42E33AC4C3A6669C99FB368913B66D88
                                                                                                SHA-512:F6A19D00896A63DEBB9EE7CDD71A92C0A3089B6F4C44976B9C30D97FCBAACD74A8D56150BE518314FAC74DD3EBEA2001DC3859B0F3E4E467A01721B29F6227BA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@p..!..!..!..J..!..J...!...T..!...T..!...T...!..J..!..J..!..J..!..!... ...T...!...T..!...T..!..!..!...T..!..Rich.!..................PE..L...".Ia.........."!.........*......6|.......................................P......k.....@.........................p.......D...........0........................A...8..p...................@:......H9..@...............$............................text...6........................... ..`.rdata..8...........................@..@.data...............................@....rsrc...0...........................@..@.reloc...A.......B..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI15F0.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):402912
                                                                                                Entropy (8bit):6.383799484265228
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:hsEQsy5dfBkvAUnBU76LNaiDWbqw0EAOqcmCIVKVPgvf:4sw6vAUnBU7qax0EzIVYgvf
                                                                                                MD5:3D24A2AF1FB93F9960A17D6394484802
                                                                                                SHA1:EE74A6CEEA0853C47E12802961A7A8869F7F0D69
                                                                                                SHA-256:8D23754E6B8BB933D79861540B50DECA42E33AC4C3A6669C99FB368913B66D88
                                                                                                SHA-512:F6A19D00896A63DEBB9EE7CDD71A92C0A3089B6F4C44976B9C30D97FCBAACD74A8D56150BE518314FAC74DD3EBEA2001DC3859B0F3E4E467A01721B29F6227BA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@p..!..!..!..J..!..J...!...T..!...T..!...T...!..J..!..J..!..J..!..!... ...T...!...T..!...T..!..!..!...T..!..Rich.!..................PE..L...".Ia.........."!.........*......6|.......................................P......k.....@.........................p.......D...........0........................A...8..p...................@:......H9..@...............$............................text...6........................... ..`.rdata..8...........................@..@.data...............................@....rsrc...0...........................@..@.reloc...A.......B..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI16EB.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):887264
                                                                                                Entropy (8bit):6.436854443892135
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:gJgZXlAIjfQhETbF+RWQNgXAo1sVz1v0Mny+PkfsJJ10FRzVTv:F/fQhksQQNgXAo1sVzhly+PkfsJJ10FT
                                                                                                MD5:0BE6E02D01013E6140E38571A4DA2545
                                                                                                SHA1:9149608D60CA5941010E33E01D4FDC7B6C791BEA
                                                                                                SHA-256:3C5DB91EF77B947A0924675FC1EC647D6512287AA891040B6ADE3663AA1FD3A3
                                                                                                SHA-512:F419A5A95F7440623EDB6400F9ADBFB9BA987A65F3B47996A8BB374D89FF53E8638357285485142F76758BFFCB9520771E38E193D89C82C3A9733ED98AE24FCB
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............................4................................................3......3......3.?.....W....3......Rich............................PE..L.....Ia.........."!................................................................KC....@.............................t...d........................p..........T.......p...................@.......h...@............................................text............................... ..`.rdata..............................@..@.data...4...........................@....rsrc................|..............@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI1815.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):402912
                                                                                                Entropy (8bit):6.383799484265228
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:hsEQsy5dfBkvAUnBU76LNaiDWbqw0EAOqcmCIVKVPgvf:4sw6vAUnBU7qax0EzIVYgvf
                                                                                                MD5:3D24A2AF1FB93F9960A17D6394484802
                                                                                                SHA1:EE74A6CEEA0853C47E12802961A7A8869F7F0D69
                                                                                                SHA-256:8D23754E6B8BB933D79861540B50DECA42E33AC4C3A6669C99FB368913B66D88
                                                                                                SHA-512:F6A19D00896A63DEBB9EE7CDD71A92C0A3089B6F4C44976B9C30D97FCBAACD74A8D56150BE518314FAC74DD3EBEA2001DC3859B0F3E4E467A01721B29F6227BA
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........@p..!..!..!..J..!..J...!...T..!...T..!...T...!..J..!..J..!..J..!..!... ...T...!...T..!...T..!..!..!...T..!..Rich.!..................PE..L...".Ia.........."!.........*......6|.......................................P......k.....@.........................p.......D...........0........................A...8..p...................@:......H9..@...............$............................text...6........................... ..`.rdata..8...........................@..@.data...............................@....rsrc...0...........................@..@.reloc...A.......B..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI193F.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):587232
                                                                                                Entropy (8bit):6.421744382064001
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:qKrajAXKBGIpTOS7OmddoqaclGOh40JEh+DiYgZmD8x32id4PlV1uJTG:dajmU120q+Byd4V4TG
                                                                                                MD5:2A6C81882B2DB41F634B48416C8C8450
                                                                                                SHA1:F36F3A30A43D4B6EE4BE4EA3760587056428CAC6
                                                                                                SHA-256:245D57AFB74796E0A0B0A68D6A81BE407C7617EC6789840A50F080542DACE805
                                                                                                SHA-512:E9EF1154E856D45C5C37F08CF466A4B10DEE6CF71DA47DD740F2247A7EB8216524D5B37FF06BB2372C31F6B15C38101C19A1CF7185AF12A17083207208C6CCBD
                                                                                                Malicious:false
                                                                                                Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........PD.z>..z>..z>...=..z>...;.Xz>...:..z>...=..z>...:..z>...;..z>...8..z>...?..z>..z?..{>.K.7..z>.K.>..z>.K....z>..z...z>.K.<..z>.Rich.z>.................PE..L.....Ia.........."!.....T...........I.......p............................... ......).....@..........................r.......s..........h........................X......p...........................x...@............p.......p..@....................text....S.......T.................. ..`.rdata.......p.......X..............@..@.data................n..............@....rsrc...h............|..............@..@.reloc...X.......Z..................@..B................................................................................................................................................................................................................................................................................
                                                                                                C:\Windows\Installer\MSI3F85.tmp
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):7026
                                                                                                Entropy (8bit):5.541123008392793
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:YUSgIVbUcFgRLfqnJVjE/HT+qOLsZzibbiMMkzQe4ksKJBwb:YUSgINHFgRLfqnJVjE/HT+qwsZzibbid
                                                                                                MD5:9CAB97F717701D6FB15A69CC1B29810D
                                                                                                SHA1:30260027C03E49562C9C90C90DAB8BF00F295A56
                                                                                                SHA-256:345CAEE89596ACE857B062A71AF36767E88F3ECEFA35DD7523888529631C4F7A
                                                                                                SHA-512:2322805CC581B672BB87D9D7F38D2C2C93A0093DF2F492ED7DB346A11F4235C91A479E8A148DE071C7D6873C304924E2547D701F49233544BF27DCDD59CA4966
                                                                                                Malicious:false
                                                                                                Preview: ...@IXOS.@.....@"]YS.@.....@.....@.....@.....@.....@......&.{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}..JDesktop Tools..adv.msi.@.....@.....@.....@........&.{D9FF1A35-78F9-49F0-A6A0-DB3A11387835}.....@.....@.....@.....@.......@.....@.....@.......@......JDesktop Tools......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{F5BA1B6B-756B-4B40-A5CB-A8A21E79DAE6}].C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\.@.......@.....@.....@......&.{FC3D5B52-2561-4633-85CB-6F8B8A86F2F9}R.01:\Software\JDesktop Integration Components (JDIC) Project\JDesktop Tools\Version.@.......@.....@.....@......&.{8C82D735-0397-4468-B16C-3DB17F7A7006}f.01:\Software\Caphyon\Advanced Installer\LZMA\{4A523951-0A2F-4D65-A31E-BB22D0CE0CF4}\3.4.0.2\AI_ExePath.@.......@.....@.....@......&.{0B568A04-369C-43FB-98E4-C437A15709E0}l.C:\Users\user\AppData\Roam
                                                                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log
                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                File Type:UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):79122
                                                                                                Entropy (8bit):5.282105373471904
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:jmXs969ozNSkk3peTBYeHt0tfoI9qsjl0urmwYyio:yXs9UogeWeH29qclhmwYyio
                                                                                                MD5:B5E2563FF9A8BBA4AE2605C562F1566C
                                                                                                SHA1:461A990EEDB948D9F539D28A7D36147AB037B5CB
                                                                                                SHA-256:B083E139C5D016B77E22DA876357A7E8CA6EFF8FE119DA02A0C91448B5611F5C
                                                                                                SHA-512:2BD1C7FCF4D900EA797B7B3BE1DAF2989AA9024DC3716DE66EAFFCC4733637C34E326C79A8A92C6EA2311534F86A2E14D75DC07E48A68507B0570C4E6049E0F6
                                                                                                Malicious:false
                                                                                                Preview: .To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 03:22:38.143 [320]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Outlook, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.159 [320]: ngen returning 0x00000000..07/23/2020 03:22:38.222 [3748]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Word, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.237 [3748]: ngen returning 0x00000000..07/23/2020 03:22:38.284 [64]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.Common.Implementation, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 03:22:38.300 [64]:

                                                                                                Static File Info

                                                                                                General

                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.710856115150992
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:o4c8AUtX1g.exe
                                                                                                File size:7840232
                                                                                                MD5:c7db399951b19ea446599dc3800a3111
                                                                                                SHA1:b01352206ec1935a1123d7d4ea8394647e6b3d00
                                                                                                SHA256:ceba6a7f9a2c25a35090470c6209aefed808786c47194a18415a7898390c20cb
                                                                                                SHA512:974c8824a2bd3cc7b65d3de4c8cfdb72564ab9b351528510ffd24d50c314afb9789130cf6e46e70ba41d199f37540c1628e0ef83afea2ec2f3499e8d188a6782
                                                                                                SSDEEP:196608:cL6ocnTAcca9KJi4G+eiPUei/L6StB1o4lLMjgfIg/rNv+J3U:G6JnTAcca9KJi4teSq/WSb6aagfTTiU
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............K...K...K...J...K...JX..K...J...K...J...K...J...K...J...K...J...K...J...K...J...K...K ..KX..J...KX.oK...K...K...KX..J...

                                                                                                File Icon

                                                                                                Icon Hash:f0c49c70f99cc4f0

                                                                                                Static PE Info

                                                                                                General

                                                                                                Entrypoint:0x52c471
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                                Time Stamp:0x6149D0A9 [Tue Sep 21 12:31:37 2021 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:6
                                                                                                OS Version Minor:0
                                                                                                File Version Major:6
                                                                                                File Version Minor:0
                                                                                                Subsystem Version Major:6
                                                                                                Subsystem Version Minor:0
                                                                                                Import Hash:0748c08f838865e5d72743f7fd7e551e

                                                                                                Authenticode Signature

                                                                                                Signature Valid:true
                                                                                                Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                Signature Validation Error:The operation completed successfully
                                                                                                Error Number:0
                                                                                                Not Before, Not After
                                                                                                • 9/2/2021 2:00:00 AM 9/3/2022 1:59:59 AM
                                                                                                Subject Chain
                                                                                                • CN=Baltic Auto SIA, O=Baltic Auto SIA, S=R&#196;&#171;ga, C=LV, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=LV, SERIALNUMBER=40103318287
                                                                                                Version:3
                                                                                                Thumbprint MD5:80D1AF7742336F8CCA96BF7A44976DF2
                                                                                                Thumbprint SHA-1:30576D884D8311D503D9CB030FD547DC26D1AB6B
                                                                                                Thumbprint SHA-256:1F893C08CE7915D76394082DD884A6771493247B9169B6579AED99F8606AD484
                                                                                                Serial:3D3FC30099D6C7AEB806D4181992AF90

                                                                                                Entrypoint Preview

                                                                                                Instruction
                                                                                                call 00007F38D8B3DF31h
                                                                                                jmp 00007F38D8B3D73Fh
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                push ecx
                                                                                                lea ecx, dword ptr [esp+08h]
                                                                                                sub ecx, eax
                                                                                                and ecx, 0Fh
                                                                                                add eax, ecx
                                                                                                sbb ecx, ecx
                                                                                                or eax, ecx
                                                                                                pop ecx
                                                                                                jmp 00007F38D8B3E01Fh
                                                                                                push ecx
                                                                                                lea ecx, dword ptr [esp+08h]
                                                                                                sub ecx, eax
                                                                                                and ecx, 07h
                                                                                                add eax, ecx
                                                                                                sbb ecx, ecx
                                                                                                or eax, ecx
                                                                                                pop ecx
                                                                                                jmp 00007F38D8B3E009h
                                                                                                mov ecx, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], ecx
                                                                                                pop ecx
                                                                                                pop edi
                                                                                                pop edi
                                                                                                pop esi
                                                                                                pop ebx
                                                                                                mov esp, ebp
                                                                                                pop ebp
                                                                                                push ecx
                                                                                                ret
                                                                                                mov ecx, dword ptr [ebp-10h]
                                                                                                xor ecx, ebp
                                                                                                call 00007F38D8B3CD62h
                                                                                                jmp 00007F38D8B3D8A2h
                                                                                                push eax
                                                                                                push dword ptr fs:[00000000h]
                                                                                                lea eax, dword ptr [esp+0Ch]
                                                                                                sub esp, dword ptr [esp+0Ch]
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                mov dword ptr [eax], ebp
                                                                                                mov ebp, eax
                                                                                                mov eax, dword ptr [005E6024h]
                                                                                                xor eax, ebp
                                                                                                push eax
                                                                                                push dword ptr [ebp-04h]
                                                                                                mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], eax
                                                                                                ret
                                                                                                push eax
                                                                                                push dword ptr fs:[00000000h]
                                                                                                lea eax, dword ptr [esp+0Ch]
                                                                                                sub esp, dword ptr [esp+0Ch]
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                mov dword ptr [eax], ebp
                                                                                                mov ebp, eax
                                                                                                mov eax, dword ptr [005E6024h]
                                                                                                xor eax, ebp
                                                                                                push eax
                                                                                                mov dword ptr [ebp-10h], eax
                                                                                                push dword ptr [ebp-04h]
                                                                                                mov dword ptr [ebp-04h], FFFFFFFFh
                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                mov dword ptr fs:[00000000h], eax
                                                                                                ret

                                                                                                Data Directories

                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x1e468c0x28.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1ed0000x38ea0.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x777b880x2660
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x2260000x19c0c.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x1aab680x70.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x1aac000x18.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x186e680x40.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x1850000x2c0.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x1e1d280x260.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                Sections

                                                                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x183b2f0x183c00False0.450583796744data6.42629991801IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x1850000x606840x60800False0.325258561367data4.58910819653IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0x1e60000x6e780x5600False0.130405159884data2.02713431011IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0x1ed0000x38ea00x39000False0.239840323465data5.41863510681IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x2260000x19c0c0x19e00False0.504642210145data6.56301368687IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                Resources

                                                                                                NameRVASizeTypeLanguageCountry
                                                                                                IMAGE_FILE0x1edae80x6ISO-8859 text, with no line terminatorsEnglishUnited States
                                                                                                IMAGE_FILE0x1edaf00x6ISO-8859 text, with no line terminatorsEnglishUnited States
                                                                                                RTF_FILE0x1edaf80x2e9Rich Text Format data, version 1, ANSIEnglishUnited States
                                                                                                RTF_FILE0x1edde40xa1Rich Text Format data, version 1, ANSIEnglishUnited States
                                                                                                RT_BITMAP0x1ede880x13edataEnglishUnited States
                                                                                                RT_BITMAP0x1edfc80x828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                RT_BITMAP0x1ee7f00x48a8dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                RT_BITMAP0x1f30980xa6adataEnglishUnited States
                                                                                                RT_BITMAP0x1f3b040x152dataEnglishUnited States
                                                                                                RT_BITMAP0x1f3c580x828dBase III DBT, version number 0, next free block index 40EnglishUnited States
                                                                                                RT_ICON0x1f44800x4513PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                                                                RT_ICON0x1f89940x10828dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0EnglishUnited States
                                                                                                RT_ICON0x2091bc0x94a8dataEnglishUnited States
                                                                                                RT_ICON0x2126640x5488dataEnglishUnited States
                                                                                                RT_ICON0x217aec0x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 64767, next used block 4282318848EnglishUnited States
                                                                                                RT_ICON0x21bd140x25a8dataEnglishUnited States
                                                                                                RT_ICON0x21e2bc0x10a8dataEnglishUnited States
                                                                                                RT_ICON0x21f3640x988dataEnglishUnited States
                                                                                                RT_ICON0x21fcec0x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                                                                RT_MENU0x2201540x5cdataEnglishUnited States
                                                                                                RT_MENU0x2201b00x2adataEnglishUnited States
                                                                                                RT_DIALOG0x2201dc0xacdataEnglishUnited States
                                                                                                RT_DIALOG0x2202880x2a6dataEnglishUnited States
                                                                                                RT_DIALOG0x2205300x3b4dataEnglishUnited States
                                                                                                RT_DIALOG0x2208e40xbcdataEnglishUnited States
                                                                                                RT_DIALOG0x2209a00x204dataEnglishUnited States
                                                                                                RT_DIALOG0x220ba40x282dataEnglishUnited States
                                                                                                RT_DIALOG0x220e280xccdataEnglishUnited States
                                                                                                RT_DIALOG0x220ef40x146dataEnglishUnited States
                                                                                                RT_DIALOG0x22103c0x226dataEnglishUnited States
                                                                                                RT_DIALOG0x2212640x388dataEnglishUnited States
                                                                                                RT_DIALOG0x2215ec0x1b4dataEnglishUnited States
                                                                                                RT_DIALOG0x2217a00x136dataEnglishUnited States
                                                                                                RT_DIALOG0x2218d80x4cdataEnglishUnited States
                                                                                                RT_STRING0x2219240x45cdataEnglishUnited States
                                                                                                RT_STRING0x221d800x344dataEnglishUnited States
                                                                                                RT_STRING0x2220c40x2f8dataEnglishUnited States
                                                                                                RT_STRING0x2223bc0x598dataEnglishUnited States
                                                                                                RT_STRING0x2229540x3aadataEnglishUnited States
                                                                                                RT_STRING0x222d000x5c0dataEnglishUnited States
                                                                                                RT_STRING0x2232c00x568dataEnglishUnited States
                                                                                                RT_STRING0x2238280x164dataEnglishUnited States
                                                                                                RT_STRING0x22398c0x520dataEnglishUnited States
                                                                                                RT_STRING0x223eac0x1a0dataEnglishUnited States
                                                                                                RT_STRING0x22404c0x18adataEnglishUnited States
                                                                                                RT_STRING0x2241d80x216dataEnglishUnited States
                                                                                                RT_STRING0x2243f00x624dataEnglishUnited States
                                                                                                RT_STRING0x224a140x660dataEnglishUnited States
                                                                                                RT_STRING0x2250740x2a8dataEnglishUnited States
                                                                                                RT_GROUP_ICON0x22531c0x84dataEnglishUnited States
                                                                                                RT_VERSION0x2253a00x384dataEnglishUnited States
                                                                                                RT_MANIFEST0x2257240x77bXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States

                                                                                                Imports

                                                                                                DLLImport
                                                                                                KERNEL32.dllCreateFileW, CloseHandle, WriteFile, DeleteFileW, HeapDestroy, HeapSize, HeapReAlloc, HeapFree, HeapAlloc, GetProcessHeap, SizeofResource, LockResource, LoadResource, FindResourceW, FindResourceExW, RemoveDirectoryW, GetTempPathW, GetTempFileNameW, CreateDirectoryW, MoveFileW, GetLastError, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameW, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, GetCurrentThreadId, RaiseException, SetLastError, GlobalUnlock, GlobalLock, GlobalAlloc, MulDiv, lstrcmpW, CreateEventW, FindClose, FindFirstFileW, GetFullPathNameW, SetEvent, InitializeCriticalSection, lstrcpynW, WaitForSingleObject, CreateThread, GetProcAddress, LoadLibraryExW, DecodePointer, Sleep, GetDiskFreeSpaceExW, GetExitCodeThread, GetCurrentProcessId, FreeLibrary, GetSystemDirectoryW, lstrlenW, VerifyVersionInfoW, VerSetConditionMask, lstrcmpiW, GetModuleHandleW, LoadLibraryW, GetDriveTypeW, CompareStringW, FindNextFileW, GetLogicalDriveStringsW, GetFileSize, GetFileAttributesW, GetShortPathNameW, SetFileAttributesW, GetFileTime, CopyFileW, ReadFile, SetFilePointer, SystemTimeToFileTime, MultiByteToWideChar, WideCharToMultiByte, GetCurrentProcess, GetSystemInfo, WaitForMultipleObjects, VirtualProtect, VirtualQuery, LoadLibraryExA, GetStringTypeW, SetUnhandledExceptionFilter, FileTimeToSystemTime, GetEnvironmentVariableW, GetEnvironmentStringsW, FormatMessageW, LocalFree, InitializeCriticalSectionEx, LoadLibraryA, GetModuleFileNameA, GetCurrentThread, GetConsoleOutputCP, FlushFileBuffers, SetConsoleTextAttribute, GetStdHandle, GetConsoleScreenBufferInfo, OutputDebugStringW, CreateProcessW, GetExitCodeProcess, GetTickCount, GetCommandLineW, SetCurrentDirectoryW, SetEndOfFile, EnumResourceLanguagesW, GetLocaleInfoW, GetSystemDefaultLangID, GetUserDefaultLangID, GetWindowsDirectoryW, GetSystemTime, GetDateFormatW, GetTimeFormatW, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, ResetEvent, GlobalFree, GetPrivateProfileStringW, GetPrivateProfileSectionNamesW, WritePrivateProfileStringW, GetLocalTime, CreateNamedPipeW, ConnectNamedPipe, Wow64DisableWow64FsRedirection, Wow64RevertWow64FsRedirection, IsWow64Process, TerminateThread, LocalAlloc, CompareFileTime, CopyFileExW, OpenEventW, PeekNamedPipe, IsDebuggerPresent, EncodePointer, InitializeSListHead, InterlockedPopEntrySList, InterlockedPushEntrySList, FlushInstructionCache, IsProcessorFeaturePresent, VirtualAlloc, VirtualFree, QueryPerformanceCounter, QueryPerformanceFrequency, LCMapStringEx, GetSystemTimeAsFileTime, CompareStringEx, GetCPInfo, WaitForSingleObjectEx, UnhandledExceptionFilter, TerminateProcess, GetStartupInfoW, RtlUnwind, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleHandleExW, GetFileType, GetTimeZoneInformation, LCMapStringW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetConsoleMode, IsValidCodePage, GetACP, GetOEMCP, GetFileSizeEx, SetFilePointerEx, FindFirstFileExW, GetCommandLineA, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, ReadConsoleW, WriteConsoleW

                                                                                                Version Infos

                                                                                                DescriptionData
                                                                                                LegalCopyrightCopyright (C) 2021 JDesktop Integration Components (JDIC) Project
                                                                                                InternalNameplcd-player
                                                                                                FileVersion3.4.0.2
                                                                                                CompanyNameJDesktop Integration Components (JDIC) Project
                                                                                                ProductNameJDesktop Tools
                                                                                                ProductVersion3.4.0.2
                                                                                                FileDescriptionJDesktop Tools Installer
                                                                                                OriginalFileNameplcd-player.exe
                                                                                                Translation0x0409 0x04b0

                                                                                                Possible Origin

                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States

                                                                                                Network Behavior

                                                                                                Network Port Distribution

                                                                                                UDP Packets

                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 25, 2021 11:41:38.929428101 CEST5370053192.168.2.48.8.8.8
                                                                                                Oct 25, 2021 11:41:38.952285051 CEST53537008.8.8.8192.168.2.4

                                                                                                DNS Queries

                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                Oct 25, 2021 11:41:38.929428101 CEST192.168.2.48.8.8.80xcbf4Standard query (0)get.updates.avast.cnA (IP address)IN (0x0001)

                                                                                                DNS Answers

                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                Oct 25, 2021 11:41:38.952285051 CEST8.8.8.8192.168.2.40xcbf4Name error (3)get.updates.avast.cnnonenoneA (IP address)IN (0x0001)

                                                                                                Code Manipulations

                                                                                                Statistics

                                                                                                Behavior

                                                                                                Click to jump to process

                                                                                                System Behavior

                                                                                                General

                                                                                                Start time:11:40:42
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Users\user\Desktop\o4c8AUtX1g.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Users\user\Desktop\o4c8AUtX1g.exe'
                                                                                                Imagebase:0x1290000
                                                                                                File size:7840232 bytes
                                                                                                MD5 hash:C7DB399951B19EA446599DC3800A3111
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:low

                                                                                                General

                                                                                                Start time:11:40:46
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                Imagebase:0x7ff777c90000
                                                                                                File size:66048 bytes
                                                                                                MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:11:40:47
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding D90C408BAA115D1625882500CC5A128E C
                                                                                                Imagebase:0x290000
                                                                                                File size:59904 bytes
                                                                                                MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:11:40:48
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:'C:\Windows\system32\msiexec.exe' /i 'C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools 3.4.0.2\install\0CE0CF4\adv.msi' AI_SETUPEXEPATH=C:\Users\user\Desktop\o4c8AUtX1g.exe SETUPEXEDIR=C:\Users\user\Desktop\ EXE_CMD_LINE='/exenoupdates /forcecleanup /wintime 1635154532 ' AI_EUIMSI=''
                                                                                                Imagebase:0x290000
                                                                                                File size:59904 bytes
                                                                                                MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:11:40:51
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 97E0B76AE09D0E82CE071E7BABCE98E1
                                                                                                Imagebase:0x290000
                                                                                                File size:59904 bytes
                                                                                                MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high

                                                                                                General

                                                                                                Start time:11:41:08
                                                                                                Start date:25/10/2021
                                                                                                Path:C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Users\user\AppData\Roaming\JDesktop Integration Components (JDIC) Project\JDesktop Tools\plcd-player.exe
                                                                                                Imagebase:0xa70000
                                                                                                File size:3768184 bytes
                                                                                                MD5 hash:25DDBD309BB8094229704383977C7268
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913796145.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913762032.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif_1, Description: Yara detected Ursnif, Source: 00000009.00000002.937676135.0000000003949000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913941910.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000002.937726154.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913912827.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.914001553.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913978289.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913841738.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_Ursnif, Description: Yara detected Ursnif, Source: 00000009.00000003.913966024.0000000003E68000.00000004.00000040.sdmp, Author: Joe Security
                                                                                                Reputation:low

                                                                                                Disassembly

                                                                                                Code Analysis

                                                                                                Reset < >