Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tJzfnaqOxj.exe

Overview

General Information

Sample name:tJzfnaqOxj.exe
renamed because original name is a hash value
Original sample name:a516ee0eb4804ca7f6991b4d631305dd3ee0611b9c5612567720e8c403795714.exe
Analysis ID:1562383
MD5:645b21c9a9f4b1d500e490ea0186cef5
SHA1:af4f8a87517cedd096b05ad9819173a28b50816f
SHA256:a516ee0eb4804ca7f6991b4d631305dd3ee0611b9c5612567720e8c403795714
Tags:cia-tfexeuser-JAMESWT_MHT
Infos:

Detection

Snake Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected AntiVM3
Yara detected Snake Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Drops VBS files to the startup folder
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Yara detected Costura Assembly Loader
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • tJzfnaqOxj.exe (PID: 3340 cmdline: "C:\Users\user\Desktop\tJzfnaqOxj.exe" MD5: 645B21C9A9F4B1D500E490EA0186CEF5)
    • InstallUtil.exe (PID: 3428 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • wscript.exe (PID: 3576 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • SyncRoot.exe (PID: 5420 cmdline: "C:\Users\user\AppData\Roaming\SyncRoot.exe" MD5: 645B21C9A9F4B1D500E490EA0186CEF5)
      • InstallUtil.exe (PID: 3600 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe" MD5: 5D4073B2EB6D217C19F2B22F21BF8D57)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Username": "sendpcamill@juguly.shop", "Password": "rEBS93U9rKLG", "Host": "juguly.shop", "Port": "587", "Version": "5.1"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.3984677313.0000000003481000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
    00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
      00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpMALWARE_Win_SnakeKeyloggerDetects Snake KeyloggerditekSHen
          • 0x248:$x1: $%SMTPDV$
          • 0x2ae:$x2: $#TheHashHere%&
          • 0x18bf:$x3: %FTPDV$
          • 0x19b3:$x4: $%TelegramDv$
          • 0x18e3:$m2: Clipboard Logs ID
          • 0x1b03:$m2: Screenshot Logs ID
          • 0x1c13:$m2: keystroke Logs ID
          • 0x1eed:$m3: SnakePW
          • 0x1adb:$m4: \SnakeKeylogger\
          Click to see the 24 entries
          SourceRuleDescriptionAuthorStrings
          0.2.tJzfnaqOxj.exe.6010000.9.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            0.2.tJzfnaqOxj.exe.3e2a050.7.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              2.2.InstallUtil.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                2.2.InstallUtil.exe.400000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                  0.2.tJzfnaqOxj.exe.3e2a050.7.unpackJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
                    Click to see the 23 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , ProcessId: 3576, ProcessName: wscript.exe
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs" , ProcessId: 3576, ProcessName: wscript.exe

                    Data Obfuscation

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Users\user\Desktop\tJzfnaqOxj.exe, ProcessId: 3340, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-25T15:00:32.917968+010028033053Unknown Traffic192.168.2.849716172.67.177.134443TCP
                    2024-11-25T15:00:36.801093+010028033053Unknown Traffic192.168.2.849722172.67.177.134443TCP
                    2024-11-25T15:00:36.963742+010028033053Unknown Traffic192.168.2.849723172.67.177.134443TCP
                    2024-11-25T15:00:40.777333+010028033053Unknown Traffic192.168.2.849727172.67.177.134443TCP
                    2024-11-25T15:00:43.095982+010028033053Unknown Traffic192.168.2.849730172.67.177.134443TCP
                    2024-11-25T15:00:50.520080+010028033053Unknown Traffic192.168.2.849737172.67.177.134443TCP
                    2024-11-25T15:00:52.261863+010028033053Unknown Traffic192.168.2.849739172.67.177.134443TCP
                    2024-11-25T15:00:55.442168+010028033053Unknown Traffic192.168.2.849743172.67.177.134443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-25T15:00:27.514714+010028032742Potentially Bad Traffic192.168.2.849714193.122.130.080TCP
                    2024-11-25T15:00:30.874029+010028032742Potentially Bad Traffic192.168.2.849714193.122.130.080TCP
                    2024-11-25T15:00:33.061554+010028032742Potentially Bad Traffic192.168.2.849717193.122.130.080TCP
                    2024-11-25T15:00:35.170914+010028032742Potentially Bad Traffic192.168.2.849717193.122.130.080TCP
                    2024-11-25T15:00:35.233415+010028032742Potentially Bad Traffic192.168.2.849718193.122.130.080TCP
                    2024-11-25T15:00:39.077174+010028032742Potentially Bad Traffic192.168.2.849724193.122.130.080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "sendpcamill@juguly.shop", "Password": "rEBS93U9rKLG", "Host": "juguly.shop", "Port": "587", "Version": "5.1"}
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeReversingLabs: Detection: 63%
                    Source: tJzfnaqOxj.exeReversingLabs: Detection: 63%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeJoe Sandbox ML: detected
                    Source: tJzfnaqOxj.exeJoe Sandbox ML: detected

                    Location Tracking

                    barindex
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: tJzfnaqOxj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.8:49715 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.8:49720 version: TLS 1.0
                    Source: tJzfnaqOxj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: tJzfnaqOxj.exe, 00000000.00000002.1523738133.00000000060F0000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: tJzfnaqOxj.exe, 00000000.00000002.1523738133.00000000060F0000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0183F206h2_2_0183F017
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 0183FB90h2_2_0183F017
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_0183E538
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_0183EB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h2_2_0183ED4C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D21A38h2_2_06D21620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D202F1h2_2_06D20040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D21471h2_2_06D211C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2D1A1h2_2_06D2CEF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2CD49h2_2_06D2CAA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2C8F1h2_2_06D2C648
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2FD11h2_2_06D2FA68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2F8B9h2_2_06D2F610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2DA51h2_2_06D2D7A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2D5F9h2_2_06D2D350
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2B791h2_2_06D2B4E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2E759h2_2_06D2E4B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D20751h2_2_06D204A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2E301h2_2_06D2E058
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2DEA9h2_2_06D2DC00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2C499h2_2_06D2C1F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2C041h2_2_06D2BD98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2F461h2_2_06D2F1B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2BBE9h2_2_06D2B940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D21011h2_2_06D20D60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2F009h2_2_06D2ED60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D21A38h2_2_06D21966
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D20BB1h2_2_06D20900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D2EBB1h2_2_06D2E908
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D58945h2_2_06D58608
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D50741h2_2_06D50498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D56171h2_2_06D55EC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D55D19h2_2_06D55A70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D558C1h2_2_06D55618
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D56E79h2_2_06D56BD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]2_2_06D533B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]2_2_06D533A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D56A21h2_2_06D56778
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D565C9h2_2_06D56320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D50B99h2_2_06D508F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D57751h2_2_06D574A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D572FAh2_2_06D57050
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D502E9h2_2_06D50040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D55441h2_2_06D55198
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D58459h2_2_06D581B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D58001h2_2_06D57D58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D50FF1h2_2_06D50D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06D57BA9h2_2_06D57900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 014DF055h5_2_014DEE68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 014DF9DFh5_2_014DEE68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_014DE388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_014DE9BB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_014DEB9B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB1A38h5_2_06AB1620
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABDA51h5_2_06ABD7A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB02F1h5_2_06AB0040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB1471h5_2_06AB11C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABD1A1h5_2_06ABCEF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABF8B9h5_2_06ABF610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABC8F1h5_2_06ABC648
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB0751h5_2_06AB04A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABE759h5_2_06ABE4B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABB791h5_2_06ABB4E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABDEA9h5_2_06ABDC00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABC041h5_2_06ABBD98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB1011h5_2_06AB0D60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABF009h5_2_06ABED60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABCD49h5_2_06ABCAA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABFD11h5_2_06ABFA68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABD5F9h5_2_06ABD350
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABE301h5_2_06ABE058
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABF461h5_2_06ABF1B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABC499h5_2_06ABC1F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABEBB1h5_2_06ABE908
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB0BB1h5_2_06AB0900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AB1A38h5_2_06AB1966
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06ABBBE9h5_2_06ABB940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE8945h5_2_06AE8608
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE7751h5_2_06AE74A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE6171h5_2_06AE5EC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE58C1h5_2_06AE5618
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE5D19h5_2_06AE5A70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_06AE33A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_06AE33B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE6E79h5_2_06AE6BD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE65C9h5_2_06AE6320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE6A21h5_2_06AE6778
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE0741h5_2_06AE0498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE0B99h5_2_06AE08F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE02E9h5_2_06AE0040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE72FAh5_2_06AE7050
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE8459h5_2_06AE81B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE5441h5_2_06AE5198
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE7BA9h5_2_06AE7900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE0FF1h5_2_06AE0D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 4x nop then jmp 06AE8001h5_2_06AE7D58

                    Networking

                    barindex
                    Source: Yara matchFile source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPE
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: Joe Sandbox ViewIP Address: 193.122.130.0 193.122.130.0
                    Source: Joe Sandbox ViewIP Address: 172.67.177.134 172.67.177.134
                    Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                    Source: unknownDNS query: name: checkip.dyndns.org
                    Source: unknownDNS query: name: reallyfreegeoip.org
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49724 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49714 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49718 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49717 -> 193.122.130.0:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49730 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49737 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49743 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49739 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49727 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49722 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49723 -> 172.67.177.134:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.8:49716 -> 172.67.177.134:443
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.8:49715 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.8:49720 version: TLS 1.0
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                    Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                    Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0Q
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003445000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032D0000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000031FB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                    Source: InstallUtil.exe, 00000005.00000002.3979989804.000000000125D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://crls.ssl.com/ssl.com-rsa-RootCA.crl0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://ocsps.ssl.com0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://ocsps.ssl.com0?
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://ocsps.ssl.com0_
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003394000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000321F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                    Source: InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp, SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: tJzfnaqOxj.exe, SyncRoot.exe.0.drString found in binary or memory: https://www.ssl.com/repository0
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443

                    System Summary

                    barindex
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: 00000002.00000002.3979235025.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                    Source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTRMatched rule: Detects Snake Keylogger Author: ditekSHen
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeCode function: 0_2_012E8AB80_2_012E8AB8
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeCode function: 0_2_012ECC800_2_012ECC80
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeCode function: 0_2_012E8AA90_2_012E8AA9
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeCode function: 0_2_012E91500_2_012E9150
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_018361202_2_01836120
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183F0172_2_0183F017
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183B3382_2_0183B338
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183C4572_2_0183C457
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183B7E72_2_0183B7E7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_018367482_2_01836748
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183C7632_2_0183C763
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_018346D92_2_018346D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_018398682_2_01839868
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183BAC02_2_0183BAC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183CA432_2_0183CA43
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183BDA32_2_0183BDA3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183B5032_2_0183B503
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183E5272_2_0183E527
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183E5382_2_0183E538
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_018335732_2_01833573
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183C4802_2_0183C480
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D200402_2_06D20040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D238702_2_06D23870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D284602_2_06D28460
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D211C02_2_06D211C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D27D902_2_06D27D90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2CEF82_2_06D2CEF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2CEE92_2_06D2CEE9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2CAA02_2_06D2CAA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2FA592_2_06D2FA59
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2C6482_2_06D2C648
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2FA682_2_06D2FA68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2F6102_2_06D2F610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2F6002_2_06D2F600
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2C6382_2_06D2C638
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2DBF12_2_06D2DBF1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D273E82_2_06D273E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2D7982_2_06D2D798
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2D7A82_2_06D2D7A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2D3502_2_06D2D350
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2D3402_2_06D2D340
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2B4D72_2_06D2B4D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D208F02_2_06D208F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E8F82_2_06D2E8F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2B4E82_2_06D2B4E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D204902_2_06D20490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E4B02_2_06D2E4B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D204A02_2_06D204A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E4A02_2_06D2E4A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E0582_2_06D2E058
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E04B2_2_06D2E04B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D238602_2_06D23860
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2001F2_2_06D2001F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2DC002_2_06D2DC00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2C1F02_2_06D2C1F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2C1E02_2_06D2C1E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2BD982_2_06D2BD98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2BD882_2_06D2BD88
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D211B02_2_06D211B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2F1B82_2_06D2F1B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2F1A92_2_06D2F1A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2ED502_2_06D2ED50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D20D512_2_06D20D51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2B9402_2_06D2B940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D20D602_2_06D20D60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2ED602_2_06D2ED60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D209002_2_06D20900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2E9082_2_06D2E908
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D2B9302_2_06D2B930
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5B6E82_2_06D5B6E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5AA582_2_06D5AA58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5D6702_2_06D5D670
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D586082_2_06D58608
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5C3882_2_06D5C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D504982_2_06D50498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5B0A02_2_06D5B0A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D58C512_2_06D58C51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5A4082_2_06D5A408
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5D0282_2_06D5D028
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5C9D82_2_06D5C9D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D511A02_2_06D511A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5BD382_2_06D5BD38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5B6D92_2_06D5B6D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D55EC82_2_06D55EC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D55EB82_2_06D55EB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5AA482_2_06D5AA48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D55A702_2_06D55A70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5D6612_2_06D5D661
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D55A602_2_06D55A60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D556182_2_06D55618
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D586032_2_06D58603
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D556092_2_06D55609
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D56BD02_2_06D56BD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D56BC12_2_06D56BC1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5A3F82_2_06D5A3F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D533B82_2_06D533B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D533A82_2_06D533A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D567782_2_06D56778
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5C3782_2_06D5C378
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D563112_2_06D56311
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D537302_2_06D53730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D563202_2_06D56320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D578F02_2_06D578F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D508F02_2_06D508F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D508E02_2_06D508E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D574972_2_06D57497
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5B09A2_2_06D5B09A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D504882_2_06D50488
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D528B02_2_06D528B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D574A82_2_06D574A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D570502_2_06D57050
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D500402_2_06D50040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D570492_2_06D57049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5D0182_2_06D5D018
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D528072_2_06D52807
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D500062_2_06D50006
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D528092_2_06D52809
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D544302_2_06D54430
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5C9C82_2_06D5C9C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D511912_2_06D51191
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D551982_2_06D55198
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D581B02_2_06D581B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D581A02_2_06D581A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D57D582_2_06D57D58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D50D482_2_06D50D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D57D482_2_06D57D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D579002_2_06D57900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D50D392_2_06D50D39
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D5BD282_2_06D5BD28
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_00EF8AB84_2_00EF8AB8
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_00EFCC804_2_00EFCC80
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_00EF8AAB4_2_00EF8AAB
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_00EF91404_2_00EF9140
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_00EF91504_2_00EF9150
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_063600064_2_06360006
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_063600404_2_06360040
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_0637E1E84_2_0637E1E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014D61085_2_014D6108
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DC1905_2_014DC190
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DC4705_2_014DC470
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DB4F75_2_014DB4F7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DC7535_2_014DC753
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014D67305_2_014D6730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014D98585_2_014D9858
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DBBB05_2_014DBBB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DCA335_2_014DCA33
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014D4AD95_2_014D4AD9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DEE685_2_014DEE68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DBEB05_2_014DBEB0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DE3795_2_014DE379
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DE3885_2_014DE388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014D35735_2_014D3573
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABD7A85_2_06ABD7A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB84605_2_06AB8460
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB7D905_2_06AB7D90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB38705_2_06AB3870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB00405_2_06AB0040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB11C05_2_06AB11C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABCEEA5_2_06ABCEEA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABCEF85_2_06ABCEF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABC6385_2_06ABC638
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABF6005_2_06ABF600
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABF6105_2_06ABF610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABC6485_2_06ABC648
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABD7985_2_06ABD798
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB04A05_2_06AB04A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE4A05_2_06ABE4A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE4B05_2_06ABE4B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB04915_2_06AB0491
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABB4E85_2_06ABB4E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABB4D75_2_06ABB4D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABDC005_2_06ABDC00
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABBD885_2_06ABBD88
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABBD985_2_06ABBD98
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB0D605_2_06AB0D60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABED605_2_06ABED60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB0D515_2_06AB0D51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABED505_2_06ABED50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABCAA05_2_06ABCAA0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABCA905_2_06ABCA90
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABFA685_2_06ABFA68
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABFA595_2_06ABFA59
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB73E85_2_06AB73E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABDBF15_2_06ABDBF1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB73D85_2_06AB73D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABD3405_2_06ABD340
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABD3505_2_06ABD350
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE8F85_2_06ABE8F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB08F05_2_06AB08F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB001F5_2_06AB001F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB38635_2_06AB3863
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE0495_2_06ABE049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE0585_2_06ABE058
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABF1A95_2_06ABF1A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABF1B85_2_06ABF1B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB11B05_2_06AB11B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABC1E05_2_06ABC1E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABC1F05_2_06ABC1F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABB9305_2_06ABB930
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABE9085_2_06ABE908
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB09005_2_06AB0900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06ABB9405_2_06ABB940
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEB6E85_2_06AEB6E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE86085_2_06AE8608
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AED6705_2_06AED670
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEAA585_2_06AEAA58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEC3885_2_06AEC388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE8BF25_2_06AE8BF2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE74A85_2_06AE74A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEB0A05_2_06AEB0A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AED0285_2_06AED028
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEA4085_2_06AEA408
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE11A05_2_06AE11A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEC9D85_2_06AEC9D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEBD385_2_06AEBD38
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE5EB85_2_06AE5EB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE5EC85_2_06AE5EC8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEB6D95_2_06AEB6D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE560A5_2_06AE560A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE86025_2_06AE8602
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE56185_2_06AE5618
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AED6625_2_06AED662
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE5A605_2_06AE5A60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE5A705_2_06AE5A70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEAA525_2_06AEAA52
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE33A85_2_06AE33A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE33B85_2_06AE33B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEA3F85_2_06AEA3F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE6BC15_2_06AE6BC1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE6BD05_2_06AE6BD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE63205_2_06AE6320
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE37305_2_06AE3730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE63105_2_06AE6310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE676A5_2_06AE676A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE67785_2_06AE6778
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEC3785_2_06AEC378
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE04885_2_06AE0488
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE04985_2_06AE0498
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE74975_2_06AE7497
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE08E05_2_06AE08E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE08F05_2_06AE08F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE78F05_2_06AE78F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE44305_2_06AE4430
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE00065_2_06AE0006
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE28075_2_06AE2807
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE28185_2_06AE2818
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AED0185_2_06AED018
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE70495_2_06AE7049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE00405_2_06AE0040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE70505_2_06AE7050
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE81A05_2_06AE81A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE81B05_2_06AE81B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE518A5_2_06AE518A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE51985_2_06AE5198
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE11915_2_06AE1191
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEC9C85_2_06AEC9C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AEBD285_2_06AEBD28
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE0D395_2_06AE0D39
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE79005_2_06AE7900
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE0D485_2_06AE0D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE7D485_2_06AE7D48
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AE7D585_2_06AE7D58
                    Source: tJzfnaqOxj.exeStatic PE information: invalid certificate
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1506209854.0000000000DEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000000.1496296575.0000000000872000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameRef2051.exe8 vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1522514953.0000000005C00000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameObwykbif.dll" vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002E2D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003E7F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRef2051.exe8 vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1523738133.00000000060F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelfwhUWZlmFnGhDYPudAJ.exeX vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameObwykbif.dll" vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMicrosoft.Win32.TaskScheduler.dll\ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exeBinary or memory string: OriginalFilenameRef2051.exe8 vs tJzfnaqOxj.exe
                    Source: tJzfnaqOxj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                    Source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: 00000002.00000002.3979235025.0000000000415000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                    Source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTRMatched rule: MALWARE_Win_SnakeKeylogger author = ditekSHen, description = Detects Snake Keylogger, clamav_sig = MALWARE.Win.Trojan.SnakeKeylogger
                    Source: tJzfnaqOxj.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: SyncRoot.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, ITaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask'
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskFolder.csTask registration methods: 'RegisterTaskDefinition', 'RegisterTask', 'CreateFolder'
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, Task.csTask registration methods: 'RegisterChanges', 'CreateTask'
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskService.csTask registration methods: 'CreateFromToken'
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, Task.csSecurity API names: Microsoft.Win32.TaskScheduler.Task.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, User.csSecurity API names: System.Security.Principal.SecurityIdentifier.Translate(System.Type)
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskPrincipal.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskSecurity.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskSecurity.GetAccessControlSectionsFromChanges()
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskSecurity.csSecurity API names: System.Security.AccessControl.CommonObjectSecurity.AddAccessRule(System.Security.AccessControl.AccessRule)
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, TaskFolder.csSecurity API names: Microsoft.Win32.TaskScheduler.TaskFolder.GetAccessControl(System.Security.AccessControl.AccessControlSections)
                    Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@8/3@2/2
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMutant created: NULL
                    Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs"
                    Source: tJzfnaqOxj.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                    Source: tJzfnaqOxj.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                    Source: C:\Windows\System32\wscript.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: InstallUtil.exe, 00000002.00000002.3984677313.0000000003535000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000034EF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000350D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000034FF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003541000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3988723629.000000000434D000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000033C6000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3987699561.00000000041CD000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003374000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003384000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: tJzfnaqOxj.exeReversingLabs: Detection: 63%
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile read: C:\Users\user\Desktop\tJzfnaqOxj.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\tJzfnaqOxj.exe "C:\Users\user\Desktop\tJzfnaqOxj.exe"
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SyncRoot.exe "C:\Users\user\AppData\Roaming\SyncRoot.exe"
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SyncRoot.exe "C:\Users\user\AppData\Roaming\SyncRoot.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: vbscript.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: tJzfnaqOxj.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: tJzfnaqOxj.exeStatic file information: File size 1070560 > 1048576
                    Source: tJzfnaqOxj.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdbSHA256e source: tJzfnaqOxj.exe, 00000000.00000002.1523738133.00000000060F0000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\dahall\Documents\GitHubRepos\TaskScheduler\TaskService\obj\Release\net40\Microsoft.Win32.TaskScheduler.pdb source: tJzfnaqOxj.exe, 00000000.00000002.1523738133.00000000060F0000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdbSHA256}Lq source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, ReflectionHelper.cs.Net Code: InvokeMethod
                    Source: 0.2.tJzfnaqOxj.exe.60f0000.11.raw.unpack, XmlSerializationHelper.cs.Net Code: ReadObjectProperties
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.6010000.9.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1523355462.0000000006010000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: SyncRoot.exe PID: 5420, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_0183B0B5 pushfd ; iretd 2_2_0183B0BA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D22E78 push esp; iretd 2_2_06D22E79
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D53181 push ebx; retf 2_2_06D53182
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeCode function: 4_2_063631C1 push eax; iretd 4_2_063631C6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_014DB105 pushfd ; iretd 5_2_014DB10A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB2E6B pushad ; iretd 5_2_06AB2E79
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB6F8B push es; ret 5_2_06AB6FE4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB6F13 push es; ret 5_2_06AB6FE4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB7059 push es; iretd 5_2_06AB705C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 5_2_06AB2990 pushad ; retf 5_2_06AB2AC9
                    Source: tJzfnaqOxj.exeStatic PE information: section name: .text entropy: 7.74612102616028
                    Source: SyncRoot.exe.0.drStatic PE information: section name: .text entropy: 7.74612102616028
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile created: C:\Users\user\AppData\Roaming\SyncRoot.exeJump to dropped file

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbsJump to dropped file
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbsJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbsJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                    Malware Analysis System Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: SyncRoot.exe PID: 5420, type: MEMORYSTR
                    Source: tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeMemory allocated: 12E0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeMemory allocated: 2CA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeMemory allocated: 4CA0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 1830000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 32C0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3010000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeMemory allocated: 2870000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeMemory allocated: 4870000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 14D0000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 3140000 memory reserve | memory write watchJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeMemory allocated: 2F00000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598842Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598391Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598281Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598169Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598062Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597733Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597624Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597512Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597296Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597160Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596903Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596797Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596672Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596418Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595969Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595515Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594719Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594593Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594460Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594225Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594109Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599453Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599339Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599234Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599005Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598757Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598655Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598522Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598187Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597968Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597859Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597750Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597640Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597531Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597182Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596969Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596495Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596281Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596172Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596042Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595936Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595723Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595594Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595456Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595328Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595219Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594671Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594452Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594219Jump to behavior
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 3732Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 6106Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 4463Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 5368Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exe TID: 5652Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exe TID: 1928Thread sleep count: 189 > 30Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exe TID: 2396Thread sleep count: 98 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep count: 38 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5444Thread sleep count: 3732 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -599516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5444Thread sleep count: 6106 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -599406s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -599297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -599188s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -599063s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598953s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598842s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598734s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598625s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598516s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598391s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598281s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598169s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -598062s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597953s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597844s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597733s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597624s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597512s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597406s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597296s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597160s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -597031s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596903s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596797s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596672s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596562s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596418s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596188s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -596078s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595969s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595844s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595734s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595625s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595515s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595406s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595188s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -595063s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594953s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594844s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594719s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594593s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594460s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594344s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594225s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594109s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 3688Thread sleep time: -594000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exe TID: 5640Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exe TID: 3036Thread sleep count: 224 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exe TID: 5916Thread sleep count: 72 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep count: 38 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -35048813740048126s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5692Thread sleep count: 4463 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599890s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 5692Thread sleep count: 5368 > 30Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599781s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599672s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599562s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599453s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599339s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599234s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599125s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -599005s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598890s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598757s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598655s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598522s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598406s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598187s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -598078s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597968s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597859s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597750s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597640s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597531s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597422s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597297s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597182s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -597078s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596969s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596844s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596734s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596625s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596495s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596390s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596281s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596172s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -596042s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595936s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595723s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595594s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595456s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595328s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595219s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595109s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -595000s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594890s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594781s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594671s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594562s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594452s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594344s >= -30000sJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6796Thread sleep time: -594219s >= -30000sJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598842Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598516Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598391Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598281Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598169Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598062Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597733Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597624Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597512Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597296Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597160Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597031Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596903Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596797Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596672Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596418Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595969Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595515Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595188Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595063Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594953Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594719Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594593Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594460Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594225Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594109Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594000Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599453Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599339Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599234Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599125Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 599005Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598757Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598655Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598522Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598406Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598187Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 598078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597968Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597859Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597750Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597640Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597531Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597422Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597297Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597182Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 597078Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596969Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596844Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596734Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596625Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596495Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596390Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596281Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596172Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 596042Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595936Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595723Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595594Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595456Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595328Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595219Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595109Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 595000Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594890Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594781Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594671Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594562Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594452Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594344Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 594219Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\Jump to behavior
                    Source: C:\Windows\System32\wscript.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Jump to behavior
                    Source: SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SerialNumber0VMware|VIRTUAL|A M I|XenDselect * from Win32_ComputerSystem
                    Source: SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: model0Microsoft|VMWare|Virtual
                    Source: InstallUtil.exe, 00000002.00000002.3981267815.000000000163B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: InstallUtil.exe, 00000005.00000002.3979989804.000000000125D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 2_2_06D27D90 LdrInitializeThunk,2_2_06D27D90
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Users\user\AppData\Roaming\SyncRoot.exe "C:\Users\user\AppData\Roaming\SyncRoot.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"Jump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeQueries volume information: C:\Users\user\Desktop\tJzfnaqOxj.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeQueries volume information: C:\Users\user\AppData\Roaming\SyncRoot.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Roaming\SyncRoot.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\Desktop\tJzfnaqOxj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.3984677313.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3600, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3600, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 2.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3e2a050.7.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.tJzfnaqOxj.exe.3ddb830.6.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000002.00000002.3984677313.0000000003481000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: tJzfnaqOxj.exe PID: 3340, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3428, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 3600, type: MEMORYSTR
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information111
                    Scripting
                    Valid Accounts1
                    Scheduled Task/Job
                    111
                    Scripting
                    1
                    DLL Side-Loading
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    2
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Ingress Tool Transfer
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    DLL Side-Loading
                    11
                    Process Injection
                    1
                    Deobfuscate/Decode Files or Information
                    LSASS Memory13
                    System Information Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    11
                    Encrypted Channel
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    Scheduled Task/Job
                    1
                    Scheduled Task/Job
                    3
                    Obfuscated Files or Information
                    Security Account Manager21
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    2
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCron2
                    Registry Run Keys / Startup Folder
                    2
                    Registry Run Keys / Startup Folder
                    12
                    Software Packing
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput Capture13
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                    DLL Side-Loading
                    LSA Secrets31
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items31
                    Virtualization/Sandbox Evasion
                    DCSync1
                    System Network Configuration Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                    Process Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1562383 Sample: tJzfnaqOxj.exe Startdate: 25/11/2024 Architecture: WINDOWS Score: 100 29 reallyfreegeoip.org 2->29 31 checkip.dyndns.org 2->31 33 checkip.dyndns.com 2->33 39 Found malware configuration 2->39 41 Malicious sample detected (through community Yara rule) 2->41 43 Multi AV Scanner detection for submitted file 2->43 47 9 other signatures 2->47 8 tJzfnaqOxj.exe 5 2->8         started        12 wscript.exe 1 2->12         started        signatures3 45 Tries to detect the country of the analysis system (by using the IP) 29->45 process4 file5 23 C:\Users\user\AppData\Roaming\SyncRoot.exe, PE32 8->23 dropped 25 C:\Users\...\SyncRoot.exe:Zone.Identifier, ASCII 8->25 dropped 27 C:\Users\user\AppData\...\SyncRoot.vbs, ASCII 8->27 dropped 53 Drops VBS files to the startup folder 8->53 55 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->55 14 InstallUtil.exe 15 2 8->14         started        57 Windows Scripting host queries suspicious COM object (likely to drop second stage) 12->57 18 SyncRoot.exe 2 12->18         started        signatures6 process7 dnsIp8 35 checkip.dyndns.com 193.122.130.0, 49714, 49717, 49718 ORACLE-BMC-31898US United States 14->35 37 reallyfreegeoip.org 172.67.177.134, 443, 49715, 49716 CLOUDFLARENETUS United States 14->37 59 Tries to steal Mail credentials (via file / registry access) 14->59 61 Multi AV Scanner detection for dropped file 18->61 63 Machine Learning detection for dropped file 18->63 20 InstallUtil.exe 2 18->20         started        signatures9 process10 signatures11 49 Tries to steal Mail credentials (via file / registry access) 20->49 51 Tries to harvest and steal browser information (history, passwords, etc) 20->51

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    tJzfnaqOxj.exe63%ReversingLabsByteCode-MSIL.Trojan.RedLineStealer
                    tJzfnaqOxj.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\SyncRoot.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\SyncRoot.exe63%ReversingLabsByteCode-MSIL.Trojan.RedLineStealer
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    reallyfreegeoip.org
                    172.67.177.134
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.130.0
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.75false
                            high
                            http://checkip.dyndns.org/false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://stackoverflow.com/q/14436606/23354tJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmp, SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netJtJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.microsoftInstallUtil.exe, 00000005.00000002.3979989804.000000000125D000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://ocsps.ssl.com0?tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                      high
                                      http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                        high
                                        https://github.com/mgravell/protobuf-nettJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://cert.ssl.com/SSL.com-timeStamping-I-RSA-R1.cer0QtJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                            high
                                            http://ocsps.ssl.com0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                              high
                                              http://cert.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.cer0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                high
                                                http://checkip.dyndns.orgInstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003445000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032D0000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000031FB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crls.ssl.com/SSLcom-RootCA-EV-RSA-4096-R2.crl0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                    high
                                                    http://crls.ssl.com/SSLcom-SubCA-EV-CodeSigning-RSA-4096-R3.crl0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                      high
                                                      http://crls.ssl.com/ssl.com-rsa-RootCA.crl0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                        high
                                                        https://github.com/mgravell/protobuf-netitJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crls.ssl.com/SSL.com-timeStamping-I-RSA-R1.crl0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                            high
                                                            https://reallyfreegeoip.org/xml/8.46.123.75$InstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://stackoverflow.com/q/11564914/23354;tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://stackoverflow.com/q/2152978/23354tJzfnaqOxj.exe, 00000000.00000002.1523511599.0000000006070000.00000004.08000000.00040000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003D1D000.00000004.00000800.00020000.00000000.sdmp, tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003CA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.org/qtJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.ssl.com/repository0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                                      high
                                                                      http://ocsps.ssl.com0_tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                                        high
                                                                        http://reallyfreegeoip.orgInstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003394000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000321F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://reallyfreegeoip.orgInstallUtil.exe, 00000002.00000002.3984677313.00000000033BF000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000324A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://checkip.dyndns.comInstallUtil.exe, 00000002.00000002.3984677313.000000000342A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000341C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003473000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003437000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000340F000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.0000000003465000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.000000000329A000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032C3000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032B5000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032F1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.00000000032A7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nametJzfnaqOxj.exe, 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, SyncRoot.exe, 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.ssl.com/repository/SSLcom-RootCA-EV-RSA-4096-R2.crt0tJzfnaqOxj.exe, SyncRoot.exe.0.drfalse
                                                                                  high
                                                                                  https://reallyfreegeoip.org/xml/tJzfnaqOxj.exe, 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 00000002.00000002.3984677313.000000000337C000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 00000005.00000002.3983615017.0000000003207000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    193.122.130.0
                                                                                    checkip.dyndns.comUnited States
                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                    172.67.177.134
                                                                                    reallyfreegeoip.orgUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                    Analysis ID:1562383
                                                                                    Start date and time:2024-11-25 14:59:12 +01:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:0h 9m 36s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:10
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample name:tJzfnaqOxj.exe
                                                                                    renamed because original name is a hash value
                                                                                    Original Sample Name:a516ee0eb4804ca7f6991b4d631305dd3ee0611b9c5612567720e8c403795714.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.troj.spyw.expl.evad.winEXE@8/3@2/2
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 50%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 98%
                                                                                    • Number of executed functions: 292
                                                                                    • Number of non-executed functions: 41
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, fe3cr.delivery.mp.microsoft.com
                                                                                    • Execution Graph export aborted for target SyncRoot.exe, PID 5420 because it is empty
                                                                                    • Execution Graph export aborted for target tJzfnaqOxj.exe, PID 3340 because it is empty
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                    • VT rate limit hit for: tJzfnaqOxj.exe
                                                                                    TimeTypeDescription
                                                                                    09:00:30API Interceptor13066135x Sleep call for process: InstallUtil.exe modified
                                                                                    15:00:20AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    193.122.130.0LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    SOA SEP 2024.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                    • checkip.dyndns.org/
                                                                                    172.67.177.134LAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                        F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                            Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                              IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                NEW P.O.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                  MC8017774DOCS.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                    Shave.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                      New shipment AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        checkip.dyndns.comLAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        • 193.122.130.0
                                                                                                        #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 132.226.8.169
                                                                                                        AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • 132.226.247.73
                                                                                                        denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 132.226.8.169
                                                                                                        reallyfreegeoip.orgLAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        • 172.67.177.134
                                                                                                        #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.67.152
                                                                                                        F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • 104.21.67.152
                                                                                                        denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 104.21.67.152
                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 104.21.67.152
                                                                                                        order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 104.21.67.152
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        ORACLE-BMC-31898USLAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                        • 193.123.91.33
                                                                                                        November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        • 193.122.130.0
                                                                                                        #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.130.0
                                                                                                        IMG-20241119-WA0006(162KB).Pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 193.122.6.168
                                                                                                        Pigroots.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 158.101.44.242
                                                                                                        CLOUDFLARENETUSLAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        DGTCkacbSz.xlsxGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 172.67.129.178
                                                                                                        idk_1.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.129.178
                                                                                                        FreeCs2Skins.ps1Get hashmaliciousUnknownBrowse
                                                                                                        • 172.67.129.178
                                                                                                        Ref#2056119.exeGet hashmaliciousAgentTesla, XWormBrowse
                                                                                                        • 104.26.13.205
                                                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                        • 172.64.41.3
                                                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                        • 172.67.155.47
                                                                                                        PO#86637.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                                                                        • 104.26.13.205
                                                                                                        0Xp3q1l7De.exeGet hashmaliciousRemcosBrowse
                                                                                                        • 172.64.41.3
                                                                                                        DO-COSU6387686280.pdf.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                        • 104.21.24.198
                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                        54328bd36c14bd82ddaa0c04b25ed9adLAQfpnQvPQ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        November Quotation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        • 172.67.177.134
                                                                                                        #U06a9#U067e#U06cc #U067e#U0631#U062f#U0627#U062e#U062a - 19112024,jpg.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        F7Xu8bRnXT.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        dekont 25.11.2024 PDF.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        AWB NO - 09804480383.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        denizbank 25.11.2024 E80 aspc.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        Ziraat_Bankasi_Swift_Mesaji_BXB04958T.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        VSP469620.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                        • 172.67.177.134
                                                                                                        order requirements CIF-TRC809910645210.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                        • 172.67.177.134
                                                                                                        No context
                                                                                                        Process:C:\Users\user\Desktop\tJzfnaqOxj.exe
                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                        Category:dropped
                                                                                                        Size (bytes):84
                                                                                                        Entropy (8bit):4.744655184756046
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:FER/n0eFHHoCHyg4EaKC5PG3KVEnn:FER/lFHICHhJaZ5PGp
                                                                                                        MD5:0032D9D2D9A469500EBEDDDF87555F4B
                                                                                                        SHA1:097C39FCB62BFF91FF7D0C81CE6FC62A22049EBC
                                                                                                        SHA-256:DE0C0A3BA300ACE8FFDA628684AA4BBB44C32C29A8A2D1702C86E20AB4524D9E
                                                                                                        SHA-512:2A4642FC21D63B58C2F025E060B243C206CD509C200D9C3F0B65A7C5661F688AE6957D8AC829D05B49D13B76D152BF4B09032288B6AFFBFB7A0A5D95ED5B4F25
                                                                                                        Malicious:true
                                                                                                        Reputation:low
                                                                                                        Preview:CreateObject("WScript.Shell").Run """C:\Users\user\AppData\Roaming\SyncRoot.exe"""
                                                                                                        Process:C:\Users\user\Desktop\tJzfnaqOxj.exe
                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Category:dropped
                                                                                                        Size (bytes):1070560
                                                                                                        Entropy (8bit):7.73394335291535
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:24576:dY2YACYOYGYAAYAtY0YHYAkYAtYJYAAYoYA2YRYAUYDYAHkjSjy4s8nY/mCtCA6y:JZpnWmC96kDiy4QTn/
                                                                                                        MD5:645B21C9A9F4B1D500E490EA0186CEF5
                                                                                                        SHA1:AF4F8A87517CEDD096B05AD9819173A28B50816F
                                                                                                        SHA-256:A516EE0EB4804CA7F6991B4D631305DD3EE0611B9C5612567720E8C403795714
                                                                                                        SHA-512:B8D9094E63DFFF43101CB4481E97392F71CF11883BBD1818B9A7CA09D76A46B10D75A5AE6D92CC87024B116FDC4F75D6E642CBD53A77F5EE6B101953BE66A7B6
                                                                                                        Malicious:true
                                                                                                        Antivirus:
                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                        • Antivirus: ReversingLabs, Detection: 63%
                                                                                                        Reputation:low
                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=.=g.....................J........... ... ....@.. ....................................`.....................................S.... ..nF...........8............................................................... ............... ..H............text........ ...................... ..`.rsrc...nF... ...H..................@..@.reloc...............6..............@..B........................H........k.............................................................?.C.:....g|........>~.g?..!.....t}....]...W........>6#S....>.....`T?.(.>_'.>.......&!?.V!......>&..^..f.....O.n?T.>b,.>.......xcm?>.........7.._...h".......{..7?..&.......w..9..8f........f?.Q.>........+.d?Y.............<.'....?......r?a.G..`}>....*..>..N.G......r6a?.?.>.Y.>....z..?AH2?...>....-'....|..Yk.....g....8..7.O?.........:u>..A.....,J.>..I...n.....q.Z...a..l......PY?6..>+l.....H...../.
                                                                                                        Process:C:\Users\user\Desktop\tJzfnaqOxj.exe
                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                        Category:modified
                                                                                                        Size (bytes):26
                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                        Encrypted:false
                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                        Malicious:true
                                                                                                        Reputation:high, very likely benign file
                                                                                                        Preview:[ZoneTransfer]....ZoneId=0
                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                        Entropy (8bit):7.73394335291535
                                                                                                        TrID:
                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                        File name:tJzfnaqOxj.exe
                                                                                                        File size:1'070'560 bytes
                                                                                                        MD5:645b21c9a9f4b1d500e490ea0186cef5
                                                                                                        SHA1:af4f8a87517cedd096b05ad9819173a28b50816f
                                                                                                        SHA256:a516ee0eb4804ca7f6991b4d631305dd3ee0611b9c5612567720e8c403795714
                                                                                                        SHA512:b8d9094e63dfff43101cb4481e97392f71cf11883bbd1818b9a7ca09d76a46b10d75a5ae6d92cc87024b116fdc4f75d6e642cbd53a77f5ee6b101953be66a7b6
                                                                                                        SSDEEP:24576:dY2YACYOYGYAAYAtY0YHYAkYAtYJYAAYoYA2YRYAUYDYAHkjSjy4s8nY/mCtCA6y:JZpnWmC96kDiy4QTn/
                                                                                                        TLSH:9235F11DC5E449C2C02B1EF2BD7677A8C2A52139272FDF976E5C584026623BE1A35CBC
                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=.=g.....................J........... ... ....@.. ....................................`................................
                                                                                                        Icon Hash:fcdc888888a498b8
                                                                                                        Entrypoint:0x500aee
                                                                                                        Entrypoint Section:.text
                                                                                                        Digitally signed:true
                                                                                                        Imagebase:0x400000
                                                                                                        Subsystem:windows gui
                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                        Time Stamp:0x673DAB3D [Wed Nov 20 09:26:21 2024 UTC]
                                                                                                        TLS Callbacks:
                                                                                                        CLR (.Net) Version:
                                                                                                        OS Version Major:4
                                                                                                        OS Version Minor:0
                                                                                                        File Version Major:4
                                                                                                        File Version Minor:0
                                                                                                        Subsystem Version Major:4
                                                                                                        Subsystem Version Minor:0
                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                        Signature Valid:false
                                                                                                        Signature Issuer:CN=SSL.com EV Code Signing Intermediate CA RSA R3, O=SSL Corp, L=Houston, S=Texas, C=US
                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                        Error Number:-2146869232
                                                                                                        Not Before, Not After
                                                                                                        • 04/07/2024 00:35:32 15/05/2027 11:15:04
                                                                                                        Subject Chain
                                                                                                        • OID.1.3.6.1.4.1.311.60.2.1.3=VN, OID.2.5.4.15=Private Organization, CN="DUC FABULOUS CO.,LTD", SERIALNUMBER=0105838409, O="DUC FABULOUS CO.,LTD", L=Hanoi, C=VN
                                                                                                        Version:3
                                                                                                        Thumbprint MD5:FF0E889D2A73C3A679605952D35452DC
                                                                                                        Thumbprint SHA-1:2C1D12F8BBE0827400A8440AF74FFFA8DCC8097C
                                                                                                        Thumbprint SHA-256:A73352D67693AA16BCE2F182B15891F0F23EA0485CC18938686AAFDEE7B743E3
                                                                                                        Serial:6DD2E3173995F51BFAC1D9FB4CB200C1
                                                                                                        Instruction
                                                                                                        jmp dword ptr [00402000h]
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        add byte ptr [eax], al
                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x100a980x53.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1020000x466e.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x1038000x1de0.rsrc
                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x1080000xc.reloc
                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                        .text0x20000xfeaf40xfec00ee3d055418c21f5813de60ac8ac990f1False0.8124051229759568data7.74612102616028IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                        .rsrc0x1020000x466e0x480027943735553b430db6728cecdfa76809False0.1759982638888889data3.8311833466224563IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                        .reloc0x1080000xc0x200756196e29dcda430d16ff70563391d43False0.044921875data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                        RT_ICON0x1021300x4028Device independent bitmap graphic, 64 x 128 x 32, image size 00.15172917681441792
                                                                                                        RT_GROUP_ICON0x1061580x14data1.05
                                                                                                        RT_VERSION0x10616c0x318data0.44696969696969696
                                                                                                        RT_MANIFEST0x1064840x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                        DLLImport
                                                                                                        mscoree.dll_CorExeMain
                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                        2024-11-25T15:00:27.514714+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849714193.122.130.080TCP
                                                                                                        2024-11-25T15:00:30.874029+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849714193.122.130.080TCP
                                                                                                        2024-11-25T15:00:32.917968+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849716172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:33.061554+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849717193.122.130.080TCP
                                                                                                        2024-11-25T15:00:35.170914+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849717193.122.130.080TCP
                                                                                                        2024-11-25T15:00:35.233415+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849718193.122.130.080TCP
                                                                                                        2024-11-25T15:00:36.801093+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849722172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:36.963742+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849723172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:39.077174+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849724193.122.130.080TCP
                                                                                                        2024-11-25T15:00:40.777333+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849727172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:43.095982+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849730172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:50.520080+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849737172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:52.261863+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849739172.67.177.134443TCP
                                                                                                        2024-11-25T15:00:55.442168+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.849743172.67.177.134443TCP
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 25, 2024 15:00:20.867506981 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:20.987673998 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:20.987780094 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:20.988260984 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:21.108191967 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:25.114682913 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:25.129945993 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:25.250607967 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:27.472774982 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:27.514714003 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:27.656893969 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:27.656913042 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:27.657054901 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:27.666317940 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:27.666335106 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:28.978935957 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:28.979031086 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:28.987448931 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:28.987468004 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:28.987797022 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:29.030255079 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:29.127979040 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:29.175334930 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:29.477125883 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:29.477189064 CET44349715172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:29.477240086 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:29.483789921 CET49715443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:29.487663031 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:29.607661009 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:30.826567888 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:30.874028921 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:31.181278944 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:31.181334019 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:31.181564093 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:31.181912899 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:31.181926012 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:31.348542929 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:31.468852997 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:31.468952894 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:31.469297886 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:31.589243889 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.443018913 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.445401907 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:32.445419073 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.566931009 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.570682049 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:32.690700054 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.918014050 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.918097019 CET44349716172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:32.918303013 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:32.918917894 CET49716443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:32.922920942 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:32.924427986 CET4971880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:33.009540081 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:33.043437958 CET8049714193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:33.044405937 CET8049718193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:33.044485092 CET4971480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:33.044526100 CET4971880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:33.044699907 CET4971880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:33.060683966 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:33.060746908 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:33.060959101 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:33.061553955 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:33.067770958 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:33.067796946 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:33.164645910 CET8049718193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.327928066 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.328008890 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.329422951 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.329432964 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.329720974 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.374037027 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.429642916 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.475333929 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.792171955 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.792238951 CET44349720172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:34.792347908 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.795212030 CET49720443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:34.798985958 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:34.919049025 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.126163006 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.128470898 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.128530979 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.128670931 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.128983021 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.128998041 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.170913935 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:35.187889099 CET8049718193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.189059973 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.189116955 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.189173937 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.189465046 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:35.189477921 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:35.233414888 CET4971880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.341146946 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.364547968 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.364597082 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.493099928 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.513371944 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.513400078 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.801127911 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.801265001 CET44349722172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.801542044 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.801817894 CET49722443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.805358887 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.806719065 CET4972480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.925728083 CET8049717193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.925787926 CET4971780192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.926704884 CET8049724193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.926795006 CET4972480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.926985025 CET4972480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:36.963752985 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.963825941 CET44349723172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:36.963890076 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.964505911 CET49723443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:36.969485998 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:37.046905041 CET8049724193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:37.089534044 CET8049725193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:37.089660883 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:37.089848042 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:37.209916115 CET8049725193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:38.240824938 CET8049725193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:38.242316961 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:38.242374897 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:38.242515087 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:38.242758989 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:38.242773056 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:38.295929909 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:39.024035931 CET8049724193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:39.077173948 CET4972480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:39.082204103 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:39.082241058 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:39.082508087 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:39.083025932 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:39.083039045 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:39.546777964 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:39.548576117 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:39.548600912 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.015018940 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.015104055 CET44349726172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.015358925 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:40.015784025 CET49726443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:40.020870924 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.021528006 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.141562939 CET8049728193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.141768932 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.141953945 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.143944025 CET8049725193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.144068003 CET4972580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.261898041 CET8049728193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.307710886 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.309571981 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:40.309612036 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.777328014 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.777393103 CET44349727172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.777518988 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:40.778011084 CET49727443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:40.782550097 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.902519941 CET8049729193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:40.902596951 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:40.902730942 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:41.022732019 CET8049729193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:41.264539003 CET8049728193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:41.266107082 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:41.266150951 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:41.266211033 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:41.266577959 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:41.266592979 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:41.311568022 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:42.186516047 CET8049729193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:42.188075066 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:42.188112974 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:42.188195944 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:42.188436985 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:42.188446999 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:42.233423948 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:42.623608112 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:42.625339985 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:42.625400066 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.095987082 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.096061945 CET44349730172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.096151114 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:43.096765995 CET49730443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:43.100181103 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.101294041 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.220545053 CET8049728193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.220700979 CET4972880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.221301079 CET8049732193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.221440077 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.221589088 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.341564894 CET8049732193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.467802048 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.470017910 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:43.470060110 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.928073883 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.928139925 CET44349731172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:43.928184986 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:43.929145098 CET49731443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:43.933660984 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:43.935184002 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:44.053950071 CET8049729193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.054120064 CET4972980192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:44.055258036 CET8049733193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.055334091 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:44.055640936 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:44.181731939 CET8049733193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.580584049 CET8049732193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.581824064 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:44.581857920 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.582171917 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:44.582201004 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:44.582206964 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:44.624193907 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:45.904568911 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:45.906877041 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:45.906922102 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:46.479871988 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:46.479943037 CET44349734172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:46.480007887 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:46.480649948 CET49734443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:46.484936953 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:46.485539913 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:46.605135918 CET8049732193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:46.605226994 CET4973280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:46.605545998 CET8049735193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:46.605623960 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:46.605799913 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:46.725687981 CET8049735193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:47.307549000 CET8049733193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:47.309420109 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:47.309467077 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:47.309575081 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:47.309844017 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:47.309859037 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:47.358535051 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:48.587991953 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:48.590547085 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:48.590572119 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:48.748604059 CET8049735193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:48.749962091 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:48.750006914 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:48.750072002 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:48.750355005 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:48.750369072 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:48.795980930 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.057049036 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:49.057117939 CET44349736172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:49.057281017 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:49.057893038 CET49736443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:49.061501026 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.062824965 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.181996107 CET8049733193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:49.182207108 CET4973380192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.182970047 CET8049738193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:49.183065891 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.183303118 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:49.303683996 CET8049738193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.054315090 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.079463959 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.079488039 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.395243883 CET8049738193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.396466970 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.396513939 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.396595001 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.396853924 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.396863937 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.436587095 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.520117044 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.520184040 CET44349737172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.520282030 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.520756006 CET49737443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:50.524477005 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.525105953 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.644812107 CET8049735193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.644943953 CET4973580192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.645085096 CET8049740193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:50.645158052 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.651735067 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:50.771703959 CET8049740193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.779603004 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.781536102 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:51.781565905 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.872709036 CET8049740193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.874315023 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:51.874372959 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.874510050 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:51.874845982 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:51.874857903 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:51.921025991 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.261881113 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:52.261945963 CET44349739172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:52.262020111 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:52.262540102 CET49739443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:52.267128944 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.268306017 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.388190985 CET8049738193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:52.388731003 CET8049742193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:52.388820887 CET4973880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.388865948 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.389076948 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:52.509118080 CET8049742193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.522695065 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.558193922 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:53.558213949 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.600980997 CET8049742193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.612875938 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:53.612921000 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.612991095 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:53.613360882 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:53.613373995 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.655323982 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:53.996424913 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.996483088 CET44349741172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:53.996572971 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:53.997270107 CET49741443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:54.916598082 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:54.918248892 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:54.918302059 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:55.442178965 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:55.442248106 CET44349743172.67.177.134192.168.2.8
                                                                                                        Nov 25, 2024 15:00:55.442308903 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:55.442955017 CET49743443192.168.2.8172.67.177.134
                                                                                                        Nov 25, 2024 15:00:55.447216034 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:55.448014975 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:55.567735910 CET8049742193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:55.567819118 CET4974280192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:55.567928076 CET8049744193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:55.568010092 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:55.568397045 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:00:55.688982010 CET8049744193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:59.802635908 CET8049744193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:00:59.842885017 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:01:40.188019991 CET8049718193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:01:40.188093901 CET4971880192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:01:44.024543047 CET8049724193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:01:44.024604082 CET4972480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:01:56.871520042 CET8049740193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:01:56.871709108 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:02:04.802450895 CET8049744193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:02:04.802500010 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:02:31.874430895 CET4974080192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:02:31.995369911 CET8049740193.122.130.0192.168.2.8
                                                                                                        Nov 25, 2024 15:02:35.455912113 CET4974480192.168.2.8193.122.130.0
                                                                                                        Nov 25, 2024 15:02:35.576035023 CET8049744193.122.130.0192.168.2.8
                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                        Nov 25, 2024 15:00:20.721698999 CET6426953192.168.2.81.1.1.1
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET53642691.1.1.1192.168.2.8
                                                                                                        Nov 25, 2024 15:00:27.517832994 CET5402553192.168.2.81.1.1.1
                                                                                                        Nov 25, 2024 15:00:27.655728102 CET53540251.1.1.1192.168.2.8
                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                        Nov 25, 2024 15:00:20.721698999 CET192.168.2.81.1.1.10xb6ffStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:27.517832994 CET192.168.2.81.1.1.10xbeb1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:20.859778881 CET1.1.1.1192.168.2.80xb6ffNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:27.655728102 CET1.1.1.1192.168.2.80xbeb1No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                        Nov 25, 2024 15:00:27.655728102 CET1.1.1.1192.168.2.80xbeb1No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                        • reallyfreegeoip.org
                                                                                                        • checkip.dyndns.org
                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.849714193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:20.988260984 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:25.114682913 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:24 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 00f08e453f2c738792b3f96cfbadf301
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                        Nov 25, 2024 15:00:25.129945993 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:27.472774982 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:27 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 1b77d0e6e0c665677efb9239e5a61c3f
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                        Nov 25, 2024 15:00:29.487663031 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:30.826567888 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:30 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: d49cde74bc7e289e3a3cd9fffafefadf
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.849717193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:31.469297886 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:32.566931009 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:32 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: d4cedc0769ae23b6cc3d7fea2ba05802
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                        Nov 25, 2024 15:00:32.570682049 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:33.009540081 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:32 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 02976f591672ba3e9879e71045fe7673
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                        Nov 25, 2024 15:00:34.798985958 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:35.126163006 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:34 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 26286fe5cc20b0cbcb1d4381228b2243
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.849718193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:33.044699907 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:35.187889099 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:35 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 751446abdb9f84f9a0564387f5955e3b
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.849724193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:36.926985025 CET127OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Nov 25, 2024 15:00:39.024035931 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:38 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 205c5a333a8b604b61c9c2edb9862915
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.849725193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:37.089848042 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:38.240824938 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:38 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 09219cfe6a7b9570b7b2c56b79017139
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.849728193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:40.141953945 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:41.264539003 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:41 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 1fc6c005072852703fdb5ba2350f86a4
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.849729193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:40.902730942 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:42.186516047 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:42 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 39fe03c23cbb625008ae7bddd1c90f83
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.849732193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:43.221589088 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:44.580584049 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:44 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 1d723d453112b60f7287f3a2716754d4
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.849733193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:44.055640936 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:47.307549000 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:47 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: fbf901d54c52c4f28576b6956141545f
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.849735193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:46.605799913 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:48.748604059 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:48 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 8c7272176e1e7cf867db557dfe54b719
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.849738193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:49.183303118 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:50.395243883 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:50 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: b6acb6803a0f901991ff42959b185117
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.849740193.122.130.0803428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:50.651735067 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:51.872709036 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:51 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 76aead77bd072a8d0f2257e18a34f1cd
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.849742193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:52.389076948 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:53.600980997 CET320INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:53 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 103
                                                                                                        Connection: keep-alive
                                                                                                        Cache-Control: no-cache
                                                                                                        Pragma: no-cache
                                                                                                        X-Request-ID: 2eefd8872a469ef1a6b58f306ccd114d
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                        Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.849744193.122.130.0803600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        Nov 25, 2024 15:00:55.568397045 CET151OUTGET / HTTP/1.1
                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                        Host: checkip.dyndns.org
                                                                                                        Connection: Keep-Alive
                                                                                                        Nov 25, 2024 15:00:59.802635908 CET745INHTTP/1.1 504 Gateway Time-out
                                                                                                        Date: Mon, 25 Nov 2024 14:00:59 GMT
                                                                                                        Content-Type: text/html
                                                                                                        Content-Length: 557
                                                                                                        Connection: keep-alive
                                                                                                        X-Request-ID: 2cecf85374919bf754ddafb9278412e5
                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                        Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        0192.168.2.849715172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:29 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:29 UTC851INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:29 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507138
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iwb94sLr0cePKlOc80P0JBJ7vOWWwheiEeAU7kUMWNpUX8HLTTEumEg%2B312wb7R4C1jv9%2BiSGi7jdUxRLh1LdL5oRl70%2BfO7iJaHSr60wORkWJasiQUYQQMka7tniGjS9wsa1Ir7"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a4f1b3643fe-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1773&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1005163&cwnd=241&unsent_bytes=0&cid=9a24d0f94f65c8bc&ts=512&x=0"
                                                                                                        2024-11-25 14:00:29 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        1192.168.2.849716172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:32 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:32 UTC851INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:32 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507141
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qP8pzK%2FqLjyC7BpLVabyFhzJxyYWct8udT6woyomtpyuwwDoUTeI2mOtOTcy3PeNL3a%2FlD3j9pGJyIq5NGW%2FaH6ioMqI5eCFFESlcfRTx4LlCffjFO7mFjvPWluEbO0cNmxDyHiE"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a64888a440d-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1738&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1151419&cwnd=169&unsent_bytes=0&cid=f4b9dc5010359d31&ts=481&x=0"
                                                                                                        2024-11-25 14:00:32 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        2192.168.2.849720172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:34 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:34 UTC853INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:34 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507143
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1wlgXnF8ocgBCaFDzWI6mPTO%2FwCSvqeDG8mWxWgugB95APUuu0HKFqjgZiiNEDDdD0B67e9YsLY7ddc5fuLhUo9bMt1A5WbvKJl%2FMdLROlfBOOL7tCNK4epvsLinSvC%2BErhRwpR%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a704bb0c44a-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1522&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1932495&cwnd=223&unsent_bytes=0&cid=853b1fc3d755f91d&ts=470&x=0"
                                                                                                        2024-11-25 14:00:34 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        3192.168.2.849722172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:36 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:36 UTC853INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507145
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZaQNT8ZX%2FHKEYYRnSw%2BsSB%2Fp5Ul6JSOvBDHK4vG9GSN2Rj6KNa3UCBL4g7j3wlfL2tox3LzDWKKqOhJCXjdgdFr3sfSuxXajeAsd8JLms2p2EpVldulcV9QqURoCPd6xMe%2BYeqvT"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a7cd80e18c0-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1520&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1903520&cwnd=234&unsent_bytes=0&cid=b050a3b013bdfc92&ts=465&x=0"
                                                                                                        2024-11-25 14:00:36 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        4192.168.2.849723172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:36 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:36 UTC851INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:36 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507145
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WeGdD4Kw09hGtbZaD7NV2lfpDc6rquFcNJjMEDtknfTwDOods7%2BM53M9Z0x5H81w38XzazRY3LG%2FrZlNxJwp3KY2kFIcBYyAdZwGyktVkxlubb72dmDkoktk1rhFGoC%2BRpB1wFe6"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a7dd92a32e8-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1991&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1449131&cwnd=245&unsent_bytes=0&cid=b8aba040a6cd9779&ts=471&x=0"
                                                                                                        2024-11-25 14:00:36 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        5192.168.2.849726172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:39 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:40 UTC863INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:39 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507148
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LjOjRTp6ge9bOVWRDpgQ%2FB0uJNlW%2BEJsYPYN3TBdQrGxTkUlsfnEy%2Ftjw38MLgySUrpcTe3Mmaubbt22M7gqX9iDk3OkS%2BUCyMuUhFlakq9%2Fxmh%2FrmGjfH3ehJZ%2Bu%2FDh%2FUaHnheI"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a90fe99de93-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1481&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1914754&cwnd=244&unsent_bytes=0&cid=5d5866f90f777b33&ts=472&x=0"
                                                                                                        2024-11-25 14:00:40 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        6192.168.2.849727172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:40 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:40 UTC858INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:40 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507149
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B%2BsGre2nQZT3jS4EzTU6%2BbvbSWxBViO%2FkORwNQr%2Fz67dZtQcHFbwJHd6eQjlcLLHaSQurNp0zXMySMLSdnAGv8Fh9jujN5NcXNmedvRTMPBSxr%2Fki%2BbpgKkCKz9hWeEdlzYGI7Mz"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822a95aa888ce0-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2042&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4240&recv_bytes=698&delivery_rate=258727&cwnd=202&unsent_bytes=0&cid=c93cf7bab8a09f5e&ts=483&x=0"
                                                                                                        2024-11-25 14:00:40 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        7192.168.2.849730172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:42 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:43 UTC857INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:42 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507151
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TciZ15JcR0qkBe%2FpuLKN%2FCjkComYd4q9KySig%2BB4gMhMnqsvK%2Fk9WDB%2FHrXqUnI910TWTAwexU6jgflI1mkTVJZC6ewQfq3sZtpzrnkNgY%2BIqSHxW1jMTZaHr0iyLYrjtxMdndDO"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822aa42d9232dc-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1998&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1345002&cwnd=241&unsent_bytes=0&cid=0a900cfcf62ae459&ts=478&x=0"
                                                                                                        2024-11-25 14:00:43 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        8192.168.2.849731172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:43 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:43 UTC853INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:43 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507152
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I5HDQfrCOACdSV3rv6Nt0AAcr7Ws8s5CNSQdudYsJkYEu9rKu4oNQPvvnD0xmRT1wPCsPBmYMhlKWcDpYFjgZx%2FYaPLpDxNwXpZZocs1%2FnhQNGKv9obwg3aoCWE%2FMjEQ%2FrHERUc2"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822aa97d36434b-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2908&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1780487&cwnd=243&unsent_bytes=0&cid=8a79e1b8e2d63601&ts=466&x=0"
                                                                                                        2024-11-25 14:00:43 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        9192.168.2.849734172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:45 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:46 UTC859INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:46 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507155
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mzfinUioRsw68ANR9qL4ldGfqrLrNcdvmxKOoty%2B1QLjE9lAMrWnRHAPSKE6sLcmqBhoMzA3m%2Fknpgws%2BUgPT6QpapW%2F21K16CDjKaQNgwE5ZIL%2BzjbAdRtopiIDe0D6xEUo%2BC4%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822ab949cd78d0-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2025&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1386514&cwnd=144&unsent_bytes=0&cid=e2d5014709f4fed3&ts=580&x=0"
                                                                                                        2024-11-25 14:00:46 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        10192.168.2.849736172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:48 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:49 UTC855INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:48 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507157
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GhVdAxW%2BW47NeaYoqsxIbapQLPc772LuT%2FmWyBdAvvRL9n9%2BnK7MHCVWDgbuH4dAVYjpDUCIMzVtppSB%2Bbq1gOk6Zs9PY79Ed12Ho4RejaR%2BwgGVQ94YwabntL6ls3azpLaL3iII"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822ac97b648cc0-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=7766&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1416787&cwnd=249&unsent_bytes=0&cid=bbc29216829690f8&ts=475&x=0"
                                                                                                        2024-11-25 14:00:49 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        11192.168.2.849737172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:50 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:50 UTC851INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:50 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507159
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EO%2FgWx14fW0dW29XNaVWzHQcg7DHzyl%2BFt0P9J0rW7UKJsmIFDhtiMUVPWGlQmAbrQLmFPRQLiAXJxXBzHY3rSmsxmOFnCA8nUCB2S7pYt1%2FjqP42y9xt9Sv0gN8hS9SlGKMfDUT"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822ad29d58de97-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1939&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1236764&cwnd=216&unsent_bytes=0&cid=c0e00c68ccd8f03a&ts=469&x=0"
                                                                                                        2024-11-25 14:00:50 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        12192.168.2.849739172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:51 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:52 UTC849INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:52 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507161
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PRWCSACfeqtxcCU4KIIcXQNWSPq9pCyo%2BUfyuf9WVp1DgnczdpaiGz7K8x135nAJIKZ7ZDo7xNdUKwlkCHinzBfhfeFsAiq9h%2BaYZK05BhI4JDeUUqMF1Z2XgSPYXArjwhMYm6BW"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822add689d1a0f-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1972&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1370248&cwnd=214&unsent_bytes=0&cid=b7fb87014308997e&ts=485&x=0"
                                                                                                        2024-11-25 14:00:52 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        13192.168.2.849741172.67.177.1344433428C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:53 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        Connection: Keep-Alive
                                                                                                        2024-11-25 14:00:53 UTC849INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:53 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507162
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xppFxusWQQf9SXALejjQAtktdSjyQYjwiOL7U6OkCo1HZu6lLBhMTeozd5qeHtLJPFr%2BtuF1wM7guS8q2xnX5CDdflT2bbEqNlEyQuPJOJV281UwOL9F0KTELPVoD%2FfO1vHeRYnI"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822ae84a927274-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2027&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1421616&cwnd=181&unsent_bytes=0&cid=ca28ad9a3acb23d4&ts=778&x=0"
                                                                                                        2024-11-25 14:00:53 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                        14192.168.2.849743172.67.177.1344433600C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        TimestampBytes transferredDirectionData
                                                                                                        2024-11-25 14:00:54 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                        Host: reallyfreegeoip.org
                                                                                                        2024-11-25 14:00:55 UTC855INHTTP/1.1 200 OK
                                                                                                        Date: Mon, 25 Nov 2024 14:00:55 GMT
                                                                                                        Content-Type: text/xml
                                                                                                        Content-Length: 361
                                                                                                        Connection: close
                                                                                                        Cache-Control: max-age=31536000
                                                                                                        CF-Cache-Status: HIT
                                                                                                        Age: 507164
                                                                                                        Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                        Accept-Ranges: bytes
                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GgsqRnPDygOtBUyThr6%2Bh9wRoIh%2FbCSYGrUsLCTiGTyczX6G9PjmYh%2BhvjW6njncfGLHtFRxh8%2BJURxaAH878xYeaCaHeUqJRpt2QXWJY1F8XXpq1iyN85mq%2FmXHKMBIfMdoZUpc"}],"group":"cf-nel","max_age":604800}
                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                        Server: cloudflare
                                                                                                        CF-RAY: 8e822af108d6429e-EWR
                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1833&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1648785&cwnd=192&unsent_bytes=0&cid=b990cb0fbc2a12d4&ts=529&x=0"
                                                                                                        2024-11-25 14:00:55 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                        Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                        Click to jump to process

                                                                                                        Click to jump to process

                                                                                                        Click to dive into process behavior distribution

                                                                                                        Click to jump to process

                                                                                                        Target ID:0
                                                                                                        Start time:09:00:18
                                                                                                        Start date:25/11/2024
                                                                                                        Path:C:\Users\user\Desktop\tJzfnaqOxj.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\Desktop\tJzfnaqOxj.exe"
                                                                                                        Imagebase:0x770000
                                                                                                        File size:1'070'560 bytes
                                                                                                        MD5 hash:645B21C9A9F4B1D500E490EA0186CEF5
                                                                                                        Has elevated privileges:true
                                                                                                        Has administrator privileges:true
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1507240597.0000000002CA1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.1523355462.0000000006010000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000000.00000002.1520354714.0000000003DDB000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:2
                                                                                                        Start time:09:00:19
                                                                                                        Start date:25/11/2024
                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                        Imagebase:0xed0000
                                                                                                        File size:42'064 bytes
                                                                                                        MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.3984677313.0000000003481000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: MALWARE_Win_SnakeKeylogger, Description: Detects Snake Keylogger, Source: 00000002.00000002.3979235025.000000000041A000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                        • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000002.00000002.3979235025.0000000000415000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000002.00000002.3984677313.00000000032C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:moderate
                                                                                                        Has exited:false

                                                                                                        Target ID:3
                                                                                                        Start time:09:00:28
                                                                                                        Start date:25/11/2024
                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                        Wow64 process (32bit):false
                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SyncRoot.vbs"
                                                                                                        Imagebase:0x7ff7b8970000
                                                                                                        File size:170'496 bytes
                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Reputation:high
                                                                                                        Has exited:true

                                                                                                        Target ID:4
                                                                                                        Start time:09:00:29
                                                                                                        Start date:25/11/2024
                                                                                                        Path:C:\Users\user\AppData\Roaming\SyncRoot.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Users\user\AppData\Roaming\SyncRoot.exe"
                                                                                                        Imagebase:0x410000
                                                                                                        File size:1'070'560 bytes
                                                                                                        MD5 hash:645B21C9A9F4B1D500E490EA0186CEF5
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000004.00000002.1617371931.0000000002871000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Antivirus matches:
                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                        • Detection: 63%, ReversingLabs
                                                                                                        Reputation:low
                                                                                                        Has exited:true

                                                                                                        Target ID:5
                                                                                                        Start time:09:00:30
                                                                                                        Start date:25/11/2024
                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                                                                        Wow64 process (32bit):true
                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                                                                        Imagebase:0xd90000
                                                                                                        File size:42'064 bytes
                                                                                                        MD5 hash:5D4073B2EB6D217C19F2B22F21BF8D57
                                                                                                        Has elevated privileges:false
                                                                                                        Has administrator privileges:false
                                                                                                        Programmed in:C, C++ or other language
                                                                                                        Yara matches:
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.3983615017.00000000032FE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000005.00000002.3983615017.0000000003141000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                        Reputation:moderate
                                                                                                        Has exited:false

                                                                                                        Reset < >
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 682df1a4388ec2fdff7c1589983bd7df5a05a9b38cc8da064de67b162bbb9e80
                                                                                                          • Instruction ID: ea29bd7d8c9dfab69a398d80b48951e9eee20e3dfb0663bc89dd9a2e688a6d15
                                                                                                          • Opcode Fuzzy Hash: 682df1a4388ec2fdff7c1589983bd7df5a05a9b38cc8da064de67b162bbb9e80
                                                                                                          • Instruction Fuzzy Hash: 50A2B375A00228CFDB65CF69C984AD9BBB2FF89304F1581E9D509AB365DB319E81CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b74e80ff8c116745621a7fefeb94a89e18d5dd56f414590f93bf63de836f9e92
                                                                                                          • Instruction ID: f839980bdfe1f6f6abf74bae9195fcf81e82768c8bee93f051859b87bb19a7d6
                                                                                                          • Opcode Fuzzy Hash: b74e80ff8c116745621a7fefeb94a89e18d5dd56f414590f93bf63de836f9e92
                                                                                                          • Instruction Fuzzy Hash: 9171FEB5D00A498FD758EFAAEA9169DBBF2BFC8304F14C52AD044DB268EB7558058B40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0f0413993ca400a38cd1786f67a9e12d0c1e04f2cf1705a16b44660d40b30d97
                                                                                                          • Instruction ID: 408f5890e7fdf24e8279b1c8876b82e40e8b76233ba6e3622176f8071c93d692
                                                                                                          • Opcode Fuzzy Hash: 0f0413993ca400a38cd1786f67a9e12d0c1e04f2cf1705a16b44660d40b30d97
                                                                                                          • Instruction Fuzzy Hash: A571F1B5900A498FD758EFBAEA9069DBBF3BBC8304F14C52AD044DB268EB755805CB41
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: P
                                                                                                          • API String ID: 0-1343716551
                                                                                                          • Opcode ID: 8d8342a19ff14f3cfc61812dafa29d4b40a5a7c2cb33ab5fbdedbcad48fdbdc4
                                                                                                          • Instruction ID: 87b7f44ac44da026aa79116baf73e6d577c130926e6fe75c3901a0096b2b4e55
                                                                                                          • Opcode Fuzzy Hash: 8d8342a19ff14f3cfc61812dafa29d4b40a5a7c2cb33ab5fbdedbcad48fdbdc4
                                                                                                          • Instruction Fuzzy Hash: 9D2168B4D29208DFEB01DFA8C44A7ADBFF4EB46304F5080AAE545D7351DB744945CB12
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: P
                                                                                                          • API String ID: 0-1343716551
                                                                                                          • Opcode ID: 184b2c8d3bfda108aa99f49ce4344b4cf11b27a4152cfa17b944139a55d0be3e
                                                                                                          • Instruction ID: 4a6dac804064b536db5a8d42b8ac861a4cca5404f2261f27520f0e3fe98d31f7
                                                                                                          • Opcode Fuzzy Hash: 184b2c8d3bfda108aa99f49ce4344b4cf11b27a4152cfa17b944139a55d0be3e
                                                                                                          • Instruction Fuzzy Hash: FF2149B4D25208DFDB00EFA9C18A7ADBFF4FB49305F6080A9E545A3340DB745985CB12
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b5a8ff4aff2980322546954eeadf6fbe9b2fff0646ad8f0d743c34f4d05280cc
                                                                                                          • Instruction ID: 4cf20f6feb85ba151e9b5eef8ffb618c84b51dacec178f1a7759e2a2f639b5a5
                                                                                                          • Opcode Fuzzy Hash: b5a8ff4aff2980322546954eeadf6fbe9b2fff0646ad8f0d743c34f4d05280cc
                                                                                                          • Instruction Fuzzy Hash: F9C112323006169FEB19DF6CD858BAE7BE6FF84210B55806AEA05CB391DB34DC42C791
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 58c78003d8c3f5160b33de40e13eb8419a57c43ac108b14c76e22ed65ff8af7c
                                                                                                          • Instruction ID: 4cb89ec4e49ddca92e4a25cc1b56e69d42db17fe812264eb43624f80f08fc63d
                                                                                                          • Opcode Fuzzy Hash: 58c78003d8c3f5160b33de40e13eb8419a57c43ac108b14c76e22ed65ff8af7c
                                                                                                          • Instruction Fuzzy Hash: 18814D35A10619CFDB14DF68C488A9DB7F5FF88710B5A81A9E916DB320DB31ED42CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 57e6e482951797bec5d8e92675b5846ca88fb772203095b7e7132606733d5e5c
                                                                                                          • Instruction ID: a66faa3d38a49d4d475b7efda94f11b4cdd04334b6bfda7031f5a786251f07ae
                                                                                                          • Opcode Fuzzy Hash: 57e6e482951797bec5d8e92675b5846ca88fb772203095b7e7132606733d5e5c
                                                                                                          • Instruction Fuzzy Hash: 6E311275B102099FCF05DFB8C898AED7BF1FB59300B554499E186EB212DA769803CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d5befce61dad9a9f54c74f4c2b3e0054dafa6c9e1e83253aab7db3732ba67961
                                                                                                          • Instruction ID: d599fbd6717feacaf78f3700360e877f7fd6173af0d9273aba3ce15378397554
                                                                                                          • Opcode Fuzzy Hash: d5befce61dad9a9f54c74f4c2b3e0054dafa6c9e1e83253aab7db3732ba67961
                                                                                                          • Instruction Fuzzy Hash: 1C418E31E0020A8FDB14DFA8C8445EEBBF2FF89711F558569E545FB250D774A942CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef1dbf648fa70b235773eb0351d67f55807ee78bf21c39d278b3cdd686502686
                                                                                                          • Instruction ID: adacea472a4ec26491275feb19b6c002608cf1943a0582be5f90cb2fe25fc09e
                                                                                                          • Opcode Fuzzy Hash: ef1dbf648fa70b235773eb0351d67f55807ee78bf21c39d278b3cdd686502686
                                                                                                          • Instruction Fuzzy Hash: D331BF31B002059FDF14DF68C884A8EFBF2FFC9650B14856AE445AB315DB70AD45CB94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 809dec6472c525868bd87cfb276ee903f5ad82ee88ce8c0e5cd37632def127a1
                                                                                                          • Instruction ID: 2d2834e470fa056051e6067fa58855db6b38d7cce8671fecf9a2bae5512e3476
                                                                                                          • Opcode Fuzzy Hash: 809dec6472c525868bd87cfb276ee903f5ad82ee88ce8c0e5cd37632def127a1
                                                                                                          • Instruction Fuzzy Hash: DD316D74E10219DFCB10DBA8D088AEDBBF1FF48315F548069E459AB211D7B1A881CFA8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7ab45f14c48a69ffbca5d0015c00307e84b9ce46d12f09e7c837ce5026923ebb
                                                                                                          • Instruction ID: c3f45fdc972cb2b0cba76c4e16a40462c532fc31d3551b450bc60507cbad0f9d
                                                                                                          • Opcode Fuzzy Hash: 7ab45f14c48a69ffbca5d0015c00307e84b9ce46d12f09e7c837ce5026923ebb
                                                                                                          • Instruction Fuzzy Hash: 2D3114B8910209EFDB04CFA9C88969DBBF1FF89300F5484A5D115EB260DB75A944CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b6654ce4a26ca25d8dab6735a85afa2c5d42c7cb7e8356db0c2307dd9128db4f
                                                                                                          • Instruction ID: 0a62af0cf9fea11d192174aafdc8685c972bdcb9194c320e9256ee394da3b0e7
                                                                                                          • Opcode Fuzzy Hash: b6654ce4a26ca25d8dab6735a85afa2c5d42c7cb7e8356db0c2307dd9128db4f
                                                                                                          • Instruction Fuzzy Hash: F93144B4D20209DFDB04CFA9C4896ADBBF5FB89300F5084A9D115EB320DB75A984CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506570685.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_104d000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f3bd63337ca7bdc789bb33166c8c4a96a71eb7f546f96cc475757ba7b1871b3b
                                                                                                          • Instruction ID: c188262c69ccfd17d08ba4daf2994c1306379a29db3a73e641b013cf7ab8528f
                                                                                                          • Opcode Fuzzy Hash: f3bd63337ca7bdc789bb33166c8c4a96a71eb7f546f96cc475757ba7b1871b3b
                                                                                                          • Instruction Fuzzy Hash: E42125B1504204EFDB15DF94D9C0B2ABBA5FB94714F24C5BDE9490B242C336D406CBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7b9f6cec76cc6fe9b845aafaec3c96b2fba4d9488c986f8ce8b1b5c7e97e010e
                                                                                                          • Instruction ID: 19297f899aaac1965e5bd9078a78315c21a23f38cb05ba5d4e1498b6c4906cb8
                                                                                                          • Opcode Fuzzy Hash: 7b9f6cec76cc6fe9b845aafaec3c96b2fba4d9488c986f8ce8b1b5c7e97e010e
                                                                                                          • Instruction Fuzzy Hash: E621BD71B003158FDF25DF69C84899EBBF5FF88210B504A2DE4D6AB295DB70A844CB60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1947a75ffe45d172e1e212eb40b5cb677b0ceafac3163258cad9c9d25cf1b7fb
                                                                                                          • Instruction ID: 002c825066bb805d8ec593478c602f7976090603bda6be69b54c85647bf82110
                                                                                                          • Opcode Fuzzy Hash: 1947a75ffe45d172e1e212eb40b5cb677b0ceafac3163258cad9c9d25cf1b7fb
                                                                                                          • Instruction Fuzzy Hash: 46112671D1420ECFDF04CFAAD4496EEBBFABB99300F14842AD504B3250DB755945CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3af61c5c2263a96709684d47424eaec489d0e8f44c2eb2b750a672b0562fa0bb
                                                                                                          • Instruction ID: aa725defe73166a9b07237f9c61b41a2c8ebb33ab637230e10e0f1922da08647
                                                                                                          • Opcode Fuzzy Hash: 3af61c5c2263a96709684d47424eaec489d0e8f44c2eb2b750a672b0562fa0bb
                                                                                                          • Instruction Fuzzy Hash: B9116136310205CFCB6A6B28D51C97E3BE6EBC56617544069FA4ACB355DF3ADC02CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506570685.000000000104D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0104D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_104d000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                          • Instruction ID: 2f41eeaa8d8f5d8cde092f2bddf4afc4745962371194146c4ba612dad83dc672
                                                                                                          • Opcode Fuzzy Hash: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                          • Instruction Fuzzy Hash: 9711D0B6504280DFCB12CF54D9C4B1ABFB2FB84314F24C6A9DC494B656C33AD45ACBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f0510fd9cedd53e05cc7afa27c6c37002b66eaa93b5659ba3092a9730175fe0
                                                                                                          • Instruction ID: 8725b3ef0777c73f77268904c828fc1269eb58725a8a495caf05e2e708a1bfa8
                                                                                                          • Opcode Fuzzy Hash: 2f0510fd9cedd53e05cc7afa27c6c37002b66eaa93b5659ba3092a9730175fe0
                                                                                                          • Instruction Fuzzy Hash: BC11A931A043188FDB25CF69C8449DABBF4FF89310B0042AAE485EB212E770A908CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506535006.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_103d000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 84cbe65a2e6fc5976e00ad7dc5280fb8db2f1a3957e4a690ac9497083bc7b06f
                                                                                                          • Instruction ID: 6fce8c4cac15b915830e89ca256b3656d291b1030fa1601d28ab6c19b8d7e079
                                                                                                          • Opcode Fuzzy Hash: 84cbe65a2e6fc5976e00ad7dc5280fb8db2f1a3957e4a690ac9497083bc7b06f
                                                                                                          • Instruction Fuzzy Hash: 3401297240D3809FD7128B658C94752BFA8EF53664F1984DBE9888F2A3C2699C45CB72
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506535006.000000000103D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0103D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_103d000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 101e8e3c693e21b5342f83214de5e53262ac0f549ea27935257931effd1237a2
                                                                                                          • Instruction ID: 2580aff3d21fd96617b753a11b8d6c36ecf59e01ddaf0b4ec651b31991de3af3
                                                                                                          • Opcode Fuzzy Hash: 101e8e3c693e21b5342f83214de5e53262ac0f549ea27935257931effd1237a2
                                                                                                          • Instruction Fuzzy Hash: 2401F771404304ABE7104AAAD880B67FFDCEFC1AA0F48C059FD890A283C379D805CBB2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 95f5e6b9f9df8fbda7c26d3e7f745bf4bd80fe8cd605e16a1dc92b9a418c726d
                                                                                                          • Instruction ID: 3dc6763c2b85a1de71ba4844d9ff45a189786ab795fb6c8da3719be2c108e682
                                                                                                          • Opcode Fuzzy Hash: 95f5e6b9f9df8fbda7c26d3e7f745bf4bd80fe8cd605e16a1dc92b9a418c726d
                                                                                                          • Instruction Fuzzy Hash: A9F0C272A2020D9BDF14DB70C4A9AEFBBF69B49300F45856AD502FB280DEB55906C7D1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8fd849b5d3fc0aebffb5855787642fe5102a555e17ff9cff2396fcb7463edcc2
                                                                                                          • Instruction ID: b976edca7dee879b47acf8fb1fe0e9d53a41cfda158b81b062337dcb80ed87eb
                                                                                                          • Opcode Fuzzy Hash: 8fd849b5d3fc0aebffb5855787642fe5102a555e17ff9cff2396fcb7463edcc2
                                                                                                          • Instruction Fuzzy Hash: 8B01ADB0A54285EFCB54CBB8C58999DBBF5EF46311F2482D8D155AF3A2CB365901CB01
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ba0fbab4fd9986c975f53fd24da70fa41d74be542213497de2f58ed7f678d115
                                                                                                          • Instruction ID: b8cee6568c65e3fd0fc9e8199ae7c751c9932fe547661959955547e312f2cfd6
                                                                                                          • Opcode Fuzzy Hash: ba0fbab4fd9986c975f53fd24da70fa41d74be542213497de2f58ed7f678d115
                                                                                                          • Instruction Fuzzy Hash: E6F02770958344CFD751C7B8A2483A93FF09B03302F8404EED2846B142D6360800D301
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a0cf35d3faff8ed1b906e6057aaec6d3c3887dc512d48546b334ad7f21ba6fd4
                                                                                                          • Instruction ID: f530fade9dbfab7704934a231067c9d0baa4cfbf1f2b1ac48a852480b71f154c
                                                                                                          • Opcode Fuzzy Hash: a0cf35d3faff8ed1b906e6057aaec6d3c3887dc512d48546b334ad7f21ba6fd4
                                                                                                          • Instruction Fuzzy Hash: B1F03974D0420CEFCB84DFA8C544A9CFBF4EB49300F10C1AAAC18A3300D6729A51DF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f88c1a40c33b8215cdb362a6e1e6dc832b3846a86efde0e7be73c5b9bd505932
                                                                                                          • Instruction ID: c3e07fe252e920618819a68e4523e9f92ec0eebacd8e04632e7019c0d215dc6f
                                                                                                          • Opcode Fuzzy Hash: f88c1a40c33b8215cdb362a6e1e6dc832b3846a86efde0e7be73c5b9bd505932
                                                                                                          • Instruction Fuzzy Hash: 24E0D8B0959348DFD711DBA4A2487A87FFDD703301F8048D9E38877241D7761904D305
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ec2efebdacb78b94a36639dc2c06342f499eedf6eb59a64cb5975ac632f8aea
                                                                                                          • Instruction ID: 43f9c1272214faf84b4b8fd7643090dac709038ed13af33d5af255b47be66b17
                                                                                                          • Opcode Fuzzy Hash: 0ec2efebdacb78b94a36639dc2c06342f499eedf6eb59a64cb5975ac632f8aea
                                                                                                          • Instruction Fuzzy Hash: ECE026B5908208EFCB04CF94D940AACBFF8AB46300F10C0ADD84857341C6329E45DB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c5ee3b5a70685ca368dc273430da25b66243219d1a332b1edd3180fca57e3d6e
                                                                                                          • Instruction ID: 94e8611920fea5413ed5145ca70688cddb7e2df69d7b468eb16decbfd871546f
                                                                                                          • Opcode Fuzzy Hash: c5ee3b5a70685ca368dc273430da25b66243219d1a332b1edd3180fca57e3d6e
                                                                                                          • Instruction Fuzzy Hash: 28E0866250A3902FDB129B38A9E42D43F606F82108B1900CED0C09E052D51A408AC34A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b47f26aac0c39b8a91d457b796e26eb4a951803213be27b4d4829d660f00d651
                                                                                                          • Instruction ID: 2aaef03d1cf65a4ab216f1441d021715b64218fe32781db6a2baeda703798bf8
                                                                                                          • Opcode Fuzzy Hash: b47f26aac0c39b8a91d457b796e26eb4a951803213be27b4d4829d660f00d651
                                                                                                          • Instruction Fuzzy Hash: 6AE08C72400208EFDB14EFF8D50578E7BFCAB06201F0045A9A50997140EA324A14D792
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c7da4450cbb632d882321c82684abe41ff210cf8df6c35f72894cb6de5b9213
                                                                                                          • Instruction ID: 80fad08bd0564c37b941dacf5b479acf536c314e8cb2f1bb8d84956b9511e14d
                                                                                                          • Opcode Fuzzy Hash: 0c7da4450cbb632d882321c82684abe41ff210cf8df6c35f72894cb6de5b9213
                                                                                                          • Instruction Fuzzy Hash: 50C08CB20903048BEB647BE4A60D3287FDC1B0220AF840508D60C151808E658054C22A
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ded99aa46d171bc9bbdbcd3f2068a65bfdf01197c9f89d0c612b1603fd74139c
                                                                                                          • Instruction ID: 01b9a4b9f06b8f843563da002d97e150496ab37b71ccee8adf4fcf5708f600d9
                                                                                                          • Opcode Fuzzy Hash: ded99aa46d171bc9bbdbcd3f2068a65bfdf01197c9f89d0c612b1603fd74139c
                                                                                                          • Instruction Fuzzy Hash: 8BA011300FE20C8ACBB022082E8E0B23BCCAA8B32A3082A80B80E0A0000A2000088208
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000000.00000002.1506816968.00000000012E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 012E0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_0_2_12e0000_tJzfnaqOxj.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: %
                                                                                                          • API String ID: 0-2567322570
                                                                                                          • Opcode ID: 1244194f30339f4a28aac5f74fe79dcea3589f543a4a86403fe2a1a23493286b
                                                                                                          • Instruction ID: 1de2ef318a831c60463b137a35635496a60e3774a50b8c612601e84214611aad
                                                                                                          • Opcode Fuzzy Hash: 1244194f30339f4a28aac5f74fe79dcea3589f543a4a86403fe2a1a23493286b
                                                                                                          • Instruction Fuzzy Hash: 8171D6B0D15228CFEB68CF6AC8497D9FAF6BB89304F54C0EAD50DA6254DB740A81CF51

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:16.3%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:40%
                                                                                                          Total number of Nodes:30
                                                                                                          Total number of Limit Nodes:0
                                                                                                          execution_graph 24826 183cee8 24827 183cef4 24826->24827 24834 6d211c0 24827->24834 24839 6d211b0 24827->24839 24828 183cfa8 24844 6d58603 24828->24844 24849 6d58608 24828->24849 24829 183d0c7 24835 6d211e2 24834->24835 24836 6d212ae 24835->24836 24854 6d27d90 24835->24854 24858 6d28174 24835->24858 24836->24828 24840 6d211c0 24839->24840 24841 6d212ae 24840->24841 24842 6d27d90 LdrInitializeThunk 24840->24842 24843 6d28174 LdrInitializeThunk 24840->24843 24841->24828 24842->24841 24843->24841 24845 6d5862a 24844->24845 24846 6d5873c 24845->24846 24847 6d27d90 LdrInitializeThunk 24845->24847 24848 6d28174 LdrInitializeThunk 24845->24848 24846->24829 24847->24846 24848->24846 24850 6d5862a 24849->24850 24851 6d5873c 24850->24851 24852 6d27d90 LdrInitializeThunk 24850->24852 24853 6d28174 LdrInitializeThunk 24850->24853 24851->24829 24852->24851 24853->24851 24855 6d27dc1 24854->24855 24856 6d27f21 24855->24856 24857 6d282b1 LdrInitializeThunk 24855->24857 24856->24836 24857->24856 24861 6d2802b 24858->24861 24859 6d282b1 LdrInitializeThunk 24860 6d282c9 24859->24860 24860->24836 24861->24859

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 987 6d27d90-6d27dbf 988 6d27dc1 987->988 989 6d27dc6-6d27e5c 987->989 988->989 991 6d27efb-6d27f01 989->991 992 6d27e61-6d27e74 991->992 993 6d27f07-6d27f1f 991->993 994 6d27e76 992->994 995 6d27e7b-6d27ecc 992->995 996 6d27f33-6d27f46 993->996 997 6d27f21-6d27f2e 993->997 994->995 1013 6d27ece-6d27edc 995->1013 1014 6d27edf-6d27ef1 995->1014 999 6d27f48 996->999 1000 6d27f4d-6d27f69 996->1000 998 6d282c9-6d283c6 997->998 1005 6d283c8-6d283cd 998->1005 1006 6d283ce-6d283d8 998->1006 999->1000 1002 6d27f70-6d27f94 1000->1002 1003 6d27f6b 1000->1003 1009 6d27f96 1002->1009 1010 6d27f9b-6d27fcd 1002->1010 1003->1002 1005->1006 1009->1010 1019 6d27fd4-6d28016 1010->1019 1020 6d27fcf 1010->1020 1013->993 1016 6d27ef3 1014->1016 1017 6d27ef8 1014->1017 1016->1017 1017->991 1022 6d28018 1019->1022 1023 6d2801d-6d28026 1019->1023 1020->1019 1022->1023 1024 6d2824e-6d28254 1023->1024 1025 6d2825a-6d2826d 1024->1025 1026 6d2802b-6d28050 1024->1026 1027 6d28274-6d2828f 1025->1027 1028 6d2826f 1025->1028 1029 6d28052 1026->1029 1030 6d28057-6d2808e 1026->1030 1031 6d28291 1027->1031 1032 6d28296-6d282aa 1027->1032 1028->1027 1029->1030 1038 6d28090 1030->1038 1039 6d28095-6d280c7 1030->1039 1031->1032 1036 6d282b1-6d282c7 LdrInitializeThunk 1032->1036 1037 6d282ac 1032->1037 1036->998 1037->1036 1038->1039 1041 6d2812b-6d2813e 1039->1041 1042 6d280c9-6d280ee 1039->1042 1045 6d28140 1041->1045 1046 6d28145-6d2816a 1041->1046 1043 6d280f0 1042->1043 1044 6d280f5-6d28123 1042->1044 1043->1044 1044->1041 1045->1046 1049 6d28179-6d281b1 1046->1049 1050 6d2816c-6d2816d 1046->1050 1051 6d281b3 1049->1051 1052 6d281b8-6d28219 call 6d27b70 1049->1052 1050->1025 1051->1052 1058 6d28220-6d28244 1052->1058 1059 6d2821b 1052->1059 1062 6d28246 1058->1062 1063 6d2824b 1058->1063 1059->1058 1062->1063 1063->1024
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b6ff14c416423d6229bebadad4eadda28112aac1dac17a7e6bc9e5950be7503
                                                                                                          • Instruction ID: 1560d03a67d0a7a53cf68275983e3ce0bdec018ae7bd22175050a01ce10ee081
                                                                                                          • Opcode Fuzzy Hash: 2b6ff14c416423d6229bebadad4eadda28112aac1dac17a7e6bc9e5950be7503
                                                                                                          • Instruction Fuzzy Hash: F4F11574E00229CFDB64DFA9D884B9DFBB2BF88304F1481A9D848AB355DB749985CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9329835f15c1dc35004754ecc10beda14796f3ce37736f18b486d23ff1903d93
                                                                                                          • Instruction ID: 0a9f7e62949df8b8a66c75b6c8236c3bece2da93046cbd0aaa184ea1b42896a0
                                                                                                          • Opcode Fuzzy Hash: 9329835f15c1dc35004754ecc10beda14796f3ce37736f18b486d23ff1903d93
                                                                                                          • Instruction Fuzzy Hash: AC726271A00609DFCB19CF68C984AAEBBF2FF88314F198559E446DB261D774EE41CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1457 6d511a0-6d511c0 1458 6d511c7-6d51240 1457->1458 1459 6d511c2 1457->1459 1463 6d51242-6d51289 1458->1463 1464 6d5128e-6d512e1 1458->1464 1459->1458 1471 6d51329-6d513dd 1463->1471 1464->1471 1472 6d512e3-6d51328 1464->1472 1619 6d513e3 call 1834dc3 1471->1619 1620 6d513e3 call 1834dd0 1471->1620 1472->1471 1482 6d513e8-6d5140e 1484 6d51414-6d51517 1482->1484 1485 6d51fcf-6d52004 1482->1485 1495 6d51fc2-6d51fc8 1484->1495 1496 6d5151c-6d515fa 1495->1496 1497 6d51fce 1495->1497 1505 6d51601-6d5166a 1496->1505 1506 6d515fc 1496->1506 1497->1485 1510 6d51671-6d51682 1505->1510 1511 6d5166c 1505->1511 1506->1505 1512 6d5170f-6d51816 1510->1512 1513 6d51688-6d51692 1510->1513 1511->1510 1531 6d5181d-6d51886 1512->1531 1532 6d51818 1512->1532 1514 6d51694 1513->1514 1515 6d51699-6d5170e 1513->1515 1514->1515 1515->1512 1536 6d5188d-6d5189e 1531->1536 1537 6d51888 1531->1537 1532->1531 1538 6d518a4-6d518ae 1536->1538 1539 6d5192b-6d51adf 1536->1539 1537->1536 1540 6d518b5-6d5192a 1538->1540 1541 6d518b0 1538->1541 1560 6d51ae6-6d51b64 1539->1560 1561 6d51ae1 1539->1561 1540->1539 1541->1540 1565 6d51b66 1560->1565 1566 6d51b6b-6d51b7c 1560->1566 1561->1560 1565->1566 1567 6d51b82-6d51b8c 1566->1567 1568 6d51c09-6d51ca2 1566->1568 1569 6d51b93-6d51c08 1567->1569 1570 6d51b8e 1567->1570 1578 6d51ca4 1568->1578 1579 6d51ca9-6d51d21 1568->1579 1569->1568 1570->1569 1578->1579 1586 6d51d23 1579->1586 1587 6d51d28-6d51d39 1579->1587 1586->1587 1588 6d51e27-6d51ebb 1587->1588 1589 6d51d3f-6d51dd3 1587->1589 1598 6d51ec1-6d51fac 1588->1598 1599 6d51fad-6d51fb8 1588->1599 1604 6d51dd5 1589->1604 1605 6d51dda-6d51e26 1589->1605 1598->1599 1600 6d51fbf 1599->1600 1601 6d51fba 1599->1601 1600->1495 1601->1600 1604->1605 1605->1588 1619->1482 1620->1482
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ee2bd79d52520f34efb1bd3c3cfb89d8dda7ce54c2d6f6ae5c3992154d3e4609
                                                                                                          • Instruction ID: bcee81866e1a9aa1a0307a31f392c6d062037a287d324a7f20172e9bddceaf4a
                                                                                                          • Opcode Fuzzy Hash: ee2bd79d52520f34efb1bd3c3cfb89d8dda7ce54c2d6f6ae5c3992154d3e4609
                                                                                                          • Instruction Fuzzy Hash: CA827F74E012288FDB64DF69DD94BDDBBB2BB89300F1481EA980DA7260DB345E85CF45

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1621 183f017-183f048 1622 183f04a 1621->1622 1623 183f04f-183f0d1 1621->1623 1622->1623 1625 183f137-183f14d 1623->1625 1626 183f0d3-183f0dc 1625->1626 1627 183f14f-183f199 call 1830364 1625->1627 1628 183f0e3-183f12d call 183c3d4 1626->1628 1629 183f0de 1626->1629 1636 183f204-183f205 1627->1636 1637 183f19b-183f1dc call 1830384 1627->1637 1638 183f134 1628->1638 1639 183f12f 1628->1639 1629->1628 1641 183f206-183f237 1636->1641 1646 183f1fe-183f1ff 1637->1646 1647 183f1de-183f1fc 1637->1647 1638->1625 1639->1638 1645 183f23e-183f2a5 1641->1645 1653 183fbf7-183fc2d 1645->1653 1654 183f2ab-183f2cc 1645->1654 1648 183f200-183f202 1646->1648 1647->1648 1648->1641 1657 183fbd4-183fbf0 1654->1657 1658 183f2d1-183f2da 1657->1658 1659 183fbf6 1657->1659 1660 183f2e1-183f347 call 183b030 1658->1660 1661 183f2dc 1658->1661 1659->1653 1666 183f349 1660->1666 1667 183f34e-183f3d8 call 183b040 1660->1667 1661->1660 1666->1667 1674 183f3ea-183f3f1 1667->1674 1675 183f3da-183f3e1 1667->1675 1676 183f3f3 1674->1676 1677 183f3f8-183f405 1674->1677 1678 183f3e3 1675->1678 1679 183f3e8 1675->1679 1676->1677 1680 183f407 1677->1680 1681 183f40c-183f413 1677->1681 1678->1679 1679->1677 1680->1681 1682 183f415 1681->1682 1683 183f41a-183f471 1681->1683 1682->1683 1686 183f473 1683->1686 1687 183f478-183f48f 1683->1687 1686->1687 1688 183f491-183f498 1687->1688 1689 183f49a-183f4a2 1687->1689 1690 183f4a3-183f4ad 1688->1690 1689->1690 1691 183f4b4-183f4bd 1690->1691 1692 183f4af 1690->1692 1693 183fba4-183fbaa 1691->1693 1692->1691 1694 183f4c2-183f4ce 1693->1694 1695 183fbb0-183fbca 1693->1695 1696 183f4d0 1694->1696 1697 183f4d5-183f4da 1694->1697 1704 183fbd1 1695->1704 1705 183fbcc 1695->1705 1696->1697 1698 183f51d-183f51f 1697->1698 1699 183f4dc-183f4e8 1697->1699 1701 183f525-183f539 1698->1701 1702 183f4ea 1699->1702 1703 183f4ef-183f4f4 1699->1703 1706 183fb82-183fb8f 1701->1706 1707 183f53f-183f554 1701->1707 1702->1703 1703->1698 1708 183f4f6-183f503 1703->1708 1704->1657 1705->1704 1711 183fb90-183fb9a 1706->1711 1709 183f556 1707->1709 1710 183f55b-183f5e1 1707->1710 1712 183f505 1708->1712 1713 183f50a-183f51b 1708->1713 1709->1710 1720 183f5e3-183f609 1710->1720 1721 183f60b 1710->1721 1714 183fba1 1711->1714 1715 183fb9c 1711->1715 1712->1713 1713->1701 1714->1693 1715->1714 1722 183f615-183f635 1720->1722 1721->1722 1724 183f7b4-183f7b9 1722->1724 1725 183f63b-183f645 1722->1725 1728 183f7bb-183f7db 1724->1728 1729 183f81d-183f81f 1724->1729 1726 183f647 1725->1726 1727 183f64c-183f675 1725->1727 1726->1727 1731 183f677-183f681 1727->1731 1732 183f68f-183f691 1727->1732 1742 183f805 1728->1742 1743 183f7dd-183f803 1728->1743 1730 183f825-183f845 1729->1730 1733 183f84b-183f855 1730->1733 1734 183fb7c-183fb7d 1730->1734 1736 183f683 1731->1736 1737 183f688-183f68e 1731->1737 1738 183f730-183f73f 1732->1738 1739 183f857 1733->1739 1740 183f85c-183f885 1733->1740 1741 183fb7e-183fb80 1734->1741 1736->1737 1737->1732 1744 183f741 1738->1744 1745 183f746-183f74b 1738->1745 1739->1740 1746 183f887-183f891 1740->1746 1747 183f89f-183f8ad 1740->1747 1741->1711 1748 183f80f-183f81b 1742->1748 1743->1748 1744->1745 1749 183f775-183f777 1745->1749 1750 183f74d-183f75d 1745->1750 1754 183f893 1746->1754 1755 183f898-183f89e 1746->1755 1756 183f94c-183f95b 1747->1756 1748->1730 1753 183f77d-183f791 1749->1753 1751 183f764-183f773 1750->1751 1752 183f75f 1750->1752 1751->1753 1752->1751 1758 183f797-183f7af 1753->1758 1759 183f696-183f6b1 1753->1759 1754->1755 1755->1747 1760 183f962-183f967 1756->1760 1761 183f95d 1756->1761 1758->1741 1764 183f6b3 1759->1764 1765 183f6b8-183f722 1759->1765 1762 183f991-183f993 1760->1762 1763 183f969-183f979 1760->1763 1761->1760 1766 183f999-183f9ad 1762->1766 1767 183f980-183f98f 1763->1767 1768 183f97b 1763->1768 1764->1765 1784 183f724 1765->1784 1785 183f729-183f72f 1765->1785 1769 183f9b3-183fa1c call 18359d8 * 2 1766->1769 1770 183f8b2-183f8cd 1766->1770 1767->1766 1768->1767 1782 183fa25-183fb78 1769->1782 1783 183fa1e-183fa20 1769->1783 1773 183f8d4-183f93e 1770->1773 1774 183f8cf 1770->1774 1789 183f940 1773->1789 1790 183f945-183f94b 1773->1790 1774->1773 1786 183fb79-183fb7a 1782->1786 1783->1786 1784->1785 1785->1738 1786->1695 1789->1790 1790->1756
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d871943011b5ccb611939434a0ef5099903e106d484c2068bfe33b0f424f1681
                                                                                                          • Instruction ID: c49117ae55409c4f19dbf3f4c93f5ec8405adb67bff30d35aa93174cd197c7cc
                                                                                                          • Opcode Fuzzy Hash: d871943011b5ccb611939434a0ef5099903e106d484c2068bfe33b0f424f1681
                                                                                                          • Instruction Fuzzy Hash: 0272CF74E01229CFDB65DF69C984BEDBBB2BB89300F1481E9D508A7251DB349E81CF91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5ac8266550a2dfe1ef751046af64999d41bfd0ef15cf3efd5b31fa901bec407f
                                                                                                          • Instruction ID: 26896520dd3744f0b9ff022f7e673d1b60e95f27fa49070a44a3b0e8ab9010c2
                                                                                                          • Opcode Fuzzy Hash: 5ac8266550a2dfe1ef751046af64999d41bfd0ef15cf3efd5b31fa901bec407f
                                                                                                          • Instruction Fuzzy Hash: 90125D70A002199FDB15DFA9D894BAEBBF6BFC8300F248569E405DB355EB34DA41CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2475 1836748-183677e 2599 1836780 call 1836120 2475->2599 2600 1836780 call 1836748 2475->2600 2601 1836780 call 1836898 2475->2601 2476 1836786-183678c 2477 183678e-1836792 2476->2477 2478 18367dc-18367e0 2476->2478 2479 18367a1-18367a8 2477->2479 2480 1836794-1836799 2477->2480 2481 18367e2-18367f1 2478->2481 2482 18367f7-183680b 2478->2482 2486 183687e-18368bb 2479->2486 2487 18367ae-18367b5 2479->2487 2480->2479 2483 18367f3-18367f5 2481->2483 2484 183681d-1836827 2481->2484 2485 1836813-183681a 2482->2485 2602 183680d call 1839861 2482->2602 2603 183680d call 1839868 2482->2603 2483->2485 2488 1836831-1836835 2484->2488 2489 1836829-183682f 2484->2489 2496 18368c6-18368e6 2486->2496 2497 18368bd-18368c3 2486->2497 2487->2478 2490 18367b7-18367bb 2487->2490 2491 183683d-1836877 2488->2491 2493 1836837 2488->2493 2489->2491 2494 18367ca-18367d1 2490->2494 2495 18367bd-18367c2 2490->2495 2491->2486 2493->2491 2494->2486 2498 18367d7-18367da 2494->2498 2495->2494 2503 18368e8 2496->2503 2504 18368ed-18368f4 2496->2504 2497->2496 2498->2485 2506 1836c7c-1836c85 2503->2506 2507 18368f6-1836901 2504->2507 2508 1836907-183691a 2507->2508 2509 1836c8d-1836cb6 2507->2509 2514 1836930-183694b 2508->2514 2515 183691c-183692a 2508->2515 2519 183696f-1836972 2514->2519 2520 183694d-1836953 2514->2520 2515->2514 2518 1836c04-1836c0b 2515->2518 2518->2506 2523 1836c0d-1836c0f 2518->2523 2524 1836978-183697b 2519->2524 2525 1836acc-1836ad2 2519->2525 2521 1836955 2520->2521 2522 183695c-183695f 2520->2522 2521->2522 2521->2525 2527 1836992-1836998 2521->2527 2528 1836bbe-1836bc1 2521->2528 2522->2527 2529 1836961-1836964 2522->2529 2530 1836c11-1836c16 2523->2530 2531 1836c1e-1836c24 2523->2531 2524->2525 2526 1836981-1836987 2524->2526 2525->2528 2532 1836ad8-1836add 2525->2532 2526->2525 2533 183698d 2526->2533 2534 183699a-183699c 2527->2534 2535 183699e-18369a0 2527->2535 2536 1836bc7-1836bcd 2528->2536 2537 1836c88 2528->2537 2538 183696a 2529->2538 2539 18369fe-1836a04 2529->2539 2530->2531 2531->2509 2540 1836c26-1836c2b 2531->2540 2532->2528 2533->2528 2544 18369aa-18369b3 2534->2544 2535->2544 2545 1836bf2-1836bf6 2536->2545 2546 1836bcf-1836bd7 2536->2546 2537->2509 2538->2528 2539->2528 2543 1836a0a-1836a10 2539->2543 2541 1836c70-1836c73 2540->2541 2542 1836c2d-1836c32 2540->2542 2541->2537 2554 1836c75-1836c7a 2541->2554 2542->2537 2547 1836c34 2542->2547 2548 1836a12-1836a14 2543->2548 2549 1836a16-1836a18 2543->2549 2551 18369c6-18369ee 2544->2551 2552 18369b5-18369c0 2544->2552 2545->2518 2553 1836bf8-1836bfe 2545->2553 2546->2509 2550 1836bdd-1836bec 2546->2550 2555 1836c3b-1836c40 2547->2555 2556 1836a22-1836a39 2548->2556 2549->2556 2550->2514 2550->2545 2574 1836ae2-1836b18 2551->2574 2575 18369f4-18369f9 2551->2575 2552->2528 2552->2551 2553->2507 2553->2518 2554->2506 2554->2523 2557 1836c62-1836c64 2555->2557 2558 1836c42-1836c44 2555->2558 2567 1836a64-1836a8b 2556->2567 2568 1836a3b-1836a54 2556->2568 2557->2537 2565 1836c66-1836c69 2557->2565 2562 1836c53-1836c59 2558->2562 2563 1836c46-1836c4b 2558->2563 2562->2509 2566 1836c5b-1836c60 2562->2566 2563->2562 2565->2541 2566->2557 2570 1836c36-1836c39 2566->2570 2567->2537 2579 1836a91-1836a94 2567->2579 2568->2574 2580 1836a5a-1836a5f 2568->2580 2570->2537 2570->2555 2581 1836b25-1836b2d 2574->2581 2582 1836b1a-1836b1e 2574->2582 2575->2574 2579->2537 2583 1836a9a-1836ac3 2579->2583 2580->2574 2581->2537 2586 1836b33-1836b38 2581->2586 2584 1836b20-1836b23 2582->2584 2585 1836b3d-1836b41 2582->2585 2583->2574 2598 1836ac5-1836aca 2583->2598 2584->2581 2584->2585 2587 1836b43-1836b49 2585->2587 2588 1836b60-1836b64 2585->2588 2586->2528 2587->2588 2590 1836b4b-1836b53 2587->2590 2591 1836b66-1836b6c 2588->2591 2592 1836b6e-1836b8d call 1836e70 2588->2592 2590->2537 2593 1836b59-1836b5e 2590->2593 2591->2592 2595 1836b93-1836b97 2591->2595 2592->2595 2593->2528 2595->2528 2596 1836b99-1836bb5 2595->2596 2596->2528 2598->2574 2599->2476 2600->2476 2601->2476 2602->2485 2603->2485
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 58b7edaacf0de93ae58ea6bdce851df58f2f0d92fea91f961f4ba5c3b267b528
                                                                                                          • Instruction ID: 508c080beac00384c627da00acc1b862f575d94a34dac5b4a6da974ac31790cf
                                                                                                          • Opcode Fuzzy Hash: 58b7edaacf0de93ae58ea6bdce851df58f2f0d92fea91f961f4ba5c3b267b528
                                                                                                          • Instruction Fuzzy Hash: E4024170A00209EFDB15CF6DC944AADBBB2FF89314F298059E815EB261E734DE41CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2605 1833573-183358d 2606 1833596-18335a6 2605->2606 2607 183358f-1833591 2605->2607 2609 18335a8 2606->2609 2610 18335ad-18335bd 2606->2610 2608 1833834-183383b 2607->2608 2609->2608 2612 18335c3-18335d1 2610->2612 2613 183381b-1833829 2610->2613 2616 18335d7 2612->2616 2617 183383c-1833922 2612->2617 2613->2617 2618 183382b-183382f call 18302c8 2613->2618 2616->2617 2619 1833642-1833663 2616->2619 2620 18337a1-18337cd 2616->2620 2621 1833707-183372f 2616->2621 2622 1833668-1833689 2616->2622 2623 18337cf-18337ea call 18302d8 2616->2623 2624 183380f-1833819 2616->2624 2625 183368e-18336af 2616->2625 2626 18337ec-183380d call 1832060 2616->2626 2627 1833776-183379c 2616->2627 2628 18335f5-1833616 2616->2628 2629 18336b4-18336d5 2616->2629 2630 1833734-1833771 2616->2630 2631 183361b-183363d 2616->2631 2632 18336da-1833702 2616->2632 2633 18335de-18335f0 2616->2633 2687 1833924 2617->2687 2688 1833929-1833a31 call 1831e04 call 1831e14 call 1831e24 call 1831e34 call 18302e4 2617->2688 2618->2608 2619->2608 2620->2608 2621->2608 2622->2608 2623->2608 2624->2608 2625->2608 2626->2608 2627->2608 2628->2608 2629->2608 2630->2608 2631->2608 2632->2608 2633->2608 2687->2688 2706 1833a37-1833ac7 2688->2706
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ede0e579bc6517e03cbb340448646937d57cd6ad88b330fae0489d94cd3f8db7
                                                                                                          • Instruction ID: a8c7bd489304fcdba8533437f9ed98bd5b69975e52610e80075a6caf0837238a
                                                                                                          • Opcode Fuzzy Hash: ede0e579bc6517e03cbb340448646937d57cd6ad88b330fae0489d94cd3f8db7
                                                                                                          • Instruction Fuzzy Hash: 35F16D34E01348CFDB18DFB9D4545AEBBB2BF89710B18856AE806EB354CB359D02CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5d0ff7ea21f131912bbdf5d089bb587181b2041d31554f300407c4c1f1cfaa06
                                                                                                          • Instruction ID: a4ef93daf6559103da53fa208e69b85036b7bac16414f80199aa8257424d6539
                                                                                                          • Opcode Fuzzy Hash: 5d0ff7ea21f131912bbdf5d089bb587181b2041d31554f300407c4c1f1cfaa06
                                                                                                          • Instruction Fuzzy Hash: 53E1FB75A00218CFDB15CFA9D884A9DBBB1FF89310F198069D819EB361DB309D41CF95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a6321855b5c950c3f34b9c3ee6d2e35a6785baee006ee6932655dd3adb0b179b
                                                                                                          • Instruction ID: 6b082771a196d640f1edcc3360f94a3ab5a91aabb9425726ec9f29dfbe368c7f
                                                                                                          • Opcode Fuzzy Hash: a6321855b5c950c3f34b9c3ee6d2e35a6785baee006ee6932655dd3adb0b179b
                                                                                                          • Instruction Fuzzy Hash: 6BE1CF74E01218CFEB64DFA9D944B9DBBB2FF89304F2081A9D819A7394DB355A81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d9f3af705bfd5af9fe479f10e6362b2bc775dcbf07466da8b61ec291b9a1d0e4
                                                                                                          • Instruction ID: 6debaaa0de45dc406ba5e65820dd7aafd48f7458a109e9eb636d29759c125506
                                                                                                          • Opcode Fuzzy Hash: d9f3af705bfd5af9fe479f10e6362b2bc775dcbf07466da8b61ec291b9a1d0e4
                                                                                                          • Instruction Fuzzy Hash: EEC1AF74E00218CFDB54DFA9D944BADBBB2EF89304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a609097571055beed30e22d2ce0b179603dc904c23f4baac351624732961b273
                                                                                                          • Instruction ID: 353850a7e8fd925500cd6177922b4d95446d38960625b4d0ee8a94c76bd5c39f
                                                                                                          • Opcode Fuzzy Hash: a609097571055beed30e22d2ce0b179603dc904c23f4baac351624732961b273
                                                                                                          • Instruction Fuzzy Hash: 5FC1BF74E00218CFDB54DFA9D954BADBBB2FB89305F2081A9D809A7354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8b61e13ee0b41579ad2c28924843f05013a24a6d446117d9b85b5392b0bb3e9e
                                                                                                          • Instruction ID: a7109ca799d403e65020f1e42fd571b082eda951d6c3195bc3a3ee1b359fcba4
                                                                                                          • Opcode Fuzzy Hash: 8b61e13ee0b41579ad2c28924843f05013a24a6d446117d9b85b5392b0bb3e9e
                                                                                                          • Instruction Fuzzy Hash: 8EC1BE74E00218CFDB64DFA9D954BADBBB2FB89304F2081A9D809A7354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f4df9cbad12420eaf8706f1c5543e5efc21f8c7025c5d1f27c65149a322e5406
                                                                                                          • Instruction ID: d5aa2a978da22bc682ac6396e15fb0d4d6d89bb7d93491651d9785f404690053
                                                                                                          • Opcode Fuzzy Hash: f4df9cbad12420eaf8706f1c5543e5efc21f8c7025c5d1f27c65149a322e5406
                                                                                                          • Instruction Fuzzy Hash: 7DA11470D00219CFEB24DFA9D888BDDBBB1FF88305F208269E518A7291DB749985CF55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e4cbbd488a94dd2e2ee8a74ceece50d669a2c860b2df758252559d9e6787de1b
                                                                                                          • Instruction ID: 6ec40f656b84cb1f78529f3f14f5f3faa8d45761d48060b8a16d2ff421046e06
                                                                                                          • Opcode Fuzzy Hash: e4cbbd488a94dd2e2ee8a74ceece50d669a2c860b2df758252559d9e6787de1b
                                                                                                          • Instruction Fuzzy Hash: 4CA1A270E012188FEB68CF6AD944B9DBBF2BF89300F14D0AAD809B7254DB745A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3ce6c57a9da539700fa305c878a4a3858532b928e414a9334b37cba7c8bc58bb
                                                                                                          • Instruction ID: 338d47301322a4b2db58f0df0b2c4c594cbd81c0125dc10bd6094e627887bfc4
                                                                                                          • Opcode Fuzzy Hash: 3ce6c57a9da539700fa305c878a4a3858532b928e414a9334b37cba7c8bc58bb
                                                                                                          • Instruction Fuzzy Hash: 81A1A270E012188FEB68CF6AD944B9DBBF2BF89300F14D0AAD409A7254DB745A85CF65
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cacef68ede7e36bfb2947e6663227eba6b272a3dd7ff11369f6a49b243a83ca6
                                                                                                          • Instruction ID: 0c332b6d5e6185c626179049b3f9362401bb71e3e15f2ae5397c85978b037998
                                                                                                          • Opcode Fuzzy Hash: cacef68ede7e36bfb2947e6663227eba6b272a3dd7ff11369f6a49b243a83ca6
                                                                                                          • Instruction Fuzzy Hash: 20A194B5E012188FEB68CF6AD944B9DBBF2AF89300F15C0AAD409B7254DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bcfb20ca11fdc213de9136b04dfbce0e60134deedeb87ea3c61d414a2a7847cd
                                                                                                          • Instruction ID: 9d47e576e9869e18cdd16cd51685b8a062e6279b82f36ff084998974e89cc18a
                                                                                                          • Opcode Fuzzy Hash: bcfb20ca11fdc213de9136b04dfbce0e60134deedeb87ea3c61d414a2a7847cd
                                                                                                          • Instruction Fuzzy Hash: BBA1B470E012288FEB68CF6AD944B9DBBF2BF89300F14C1AAD40CA7254DB345A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 93d885f9a4175666c82a55aa9d525f78a1c4630bbbfca0934a16082cba09090b
                                                                                                          • Instruction ID: 9a7cd34bb3eda39505d308726331bc40bac5797f77301721bc38790ff9b7acab
                                                                                                          • Opcode Fuzzy Hash: 93d885f9a4175666c82a55aa9d525f78a1c4630bbbfca0934a16082cba09090b
                                                                                                          • Instruction Fuzzy Hash: 83A1A271E012188FEB68CF6AD944B9DBBF2AF89300F14C0AAD809B7254DB745A85CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ebf153c50d5985f64a69b8c2ef74d861bb3a17a6efd7a998bdffe4861b5e128a
                                                                                                          • Instruction ID: 0acd4c7b4a0ea7a70acdcbb671cb4cb58d1613476acd24d04dc3854045d5bdf4
                                                                                                          • Opcode Fuzzy Hash: ebf153c50d5985f64a69b8c2ef74d861bb3a17a6efd7a998bdffe4861b5e128a
                                                                                                          • Instruction Fuzzy Hash: 0CA1A274E012188FEB68CF6AD944B9DBBF2BF89300F14C0AAD809A7254DB345A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6af4d89ad2c27796b64d033998f5890fb9f6e4850fc2711e1469568550943b72
                                                                                                          • Instruction ID: 467df25c512ae26b819843889206e042de08759ee3a9f2ad84ee24a5bfb312f9
                                                                                                          • Opcode Fuzzy Hash: 6af4d89ad2c27796b64d033998f5890fb9f6e4850fc2711e1469568550943b72
                                                                                                          • Instruction Fuzzy Hash: 6FA1A574E012288FEB68CF6AD944B9DBBF2AF89300F14C1AAD409B7254DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0acfbac5e6184ad8efc92d262cf9be646fcb99bc54311bf320958942c8647e39
                                                                                                          • Instruction ID: 7897f6f008de8842c95a8f0d3a9fc026e4a41a99073ae57c8f1f15e28b78724e
                                                                                                          • Opcode Fuzzy Hash: 0acfbac5e6184ad8efc92d262cf9be646fcb99bc54311bf320958942c8647e39
                                                                                                          • Instruction Fuzzy Hash: 3FA19171E012188FEB68CF6AD944B9DBBF2AF89300F14C1AAD809B7254DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6b123f7a86bbc4055c36ae1df3b4a18764d4c5adbdfe1343575cffc79f75c3fd
                                                                                                          • Instruction ID: 77c97d6a274a64e346417ea134c23e8b7f65a82db96ae6971df106845c173796
                                                                                                          • Opcode Fuzzy Hash: 6b123f7a86bbc4055c36ae1df3b4a18764d4c5adbdfe1343575cffc79f75c3fd
                                                                                                          • Instruction Fuzzy Hash: 93A19471E012188FEB68CF6AD944B9DBBF2AF89300F14C0AAD40CB7254DB745A85CF65
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dcae6c30474c2d6a40b53c5c43179431a96e5d0d518428af7aa146cbf81d59df
                                                                                                          • Instruction ID: 62530357e974bb22181c9632c8bf6f92f03b51b6daea1fc92e814cbc48327908
                                                                                                          • Opcode Fuzzy Hash: dcae6c30474c2d6a40b53c5c43179431a96e5d0d518428af7aa146cbf81d59df
                                                                                                          • Instruction Fuzzy Hash: 5591F270D00219CFEB24DFA8C888BDCBBB1FF89315F208269E549A7291DB749985CF55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3652585bf982fbe16176d8dfca116789f5dcdd37a83dfe53cfa86fc9b368d99a
                                                                                                          • Instruction ID: 8079fd1dcc121430c266ca317bd16d580b65d61e71e8981ed0f348c8321c39f3
                                                                                                          • Opcode Fuzzy Hash: 3652585bf982fbe16176d8dfca116789f5dcdd37a83dfe53cfa86fc9b368d99a
                                                                                                          • Instruction Fuzzy Hash: F8819174E00218CFEB18DFAAD884A9DBBF2BF89310F15806AD809BB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 98f809a796ea32aefc360c9888d65572a9ab7207600b86c35804f15cef7943d8
                                                                                                          • Instruction ID: 9b861b04ead470672531638aff5d5f33545d8cbef7406993ad6b3bfff7ee1af4
                                                                                                          • Opcode Fuzzy Hash: 98f809a796ea32aefc360c9888d65572a9ab7207600b86c35804f15cef7943d8
                                                                                                          • Instruction Fuzzy Hash: 9E81A174E00258DFEB18DFAAD884A9DBBF2FF89300F1480A9D819AB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 077a5dbe82ace3e0d4a4936eac18b3c37fd0d5ad1762afeba82f1879501591be
                                                                                                          • Instruction ID: d08f773a5d339e8ac8b93d5ce9aee6b0544dec429e9910a5336e688195eea0cd
                                                                                                          • Opcode Fuzzy Hash: 077a5dbe82ace3e0d4a4936eac18b3c37fd0d5ad1762afeba82f1879501591be
                                                                                                          • Instruction Fuzzy Hash: CB81B170E01218CFEF58DFAAD9447ADBBF2BF89300F20816AD819AB254DB355945CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2bc8f853e25f77a3babe272b52564243531b3d8abd30ada35b7ab724cf8b2d29
                                                                                                          • Instruction ID: 830f571ac6b6384c26d40c380293262f9f06c30b95350a840e0a1a816c573cc4
                                                                                                          • Opcode Fuzzy Hash: 2bc8f853e25f77a3babe272b52564243531b3d8abd30ada35b7ab724cf8b2d29
                                                                                                          • Instruction Fuzzy Hash: 978183B4E00218DFDB14DFAAD884A9DBBF2BF89301F15C06AD819AB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 265087d28fe3b99e7d3c4a824a45d2e78faf8d43bb4e3e058aa63f0058cf2f14
                                                                                                          • Instruction ID: ef5384183c06cdedb186cab12e7c3d3eeae6a4b91b7b7a4ba02898e37eadef09
                                                                                                          • Opcode Fuzzy Hash: 265087d28fe3b99e7d3c4a824a45d2e78faf8d43bb4e3e058aa63f0058cf2f14
                                                                                                          • Instruction Fuzzy Hash: 738183B4E00218CFEB24DFAAD984A9DBBF2BF89301F148069D419EB365DB345942DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ec90c57bc050561107e437e8b56be4b61964fe995786876f54ccff597c1202e7
                                                                                                          • Instruction ID: 908e92f72764e3e3c48a81071b24adb14984693fbe6488b604b5dcdc4f997159
                                                                                                          • Opcode Fuzzy Hash: ec90c57bc050561107e437e8b56be4b61964fe995786876f54ccff597c1202e7
                                                                                                          • Instruction Fuzzy Hash: B4819374E00218CFEB18DFAAD984A9DBBF2BF89300F14D069E819AB365DB355941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ceb0a0a7e11e3406ec5cd6e0ee26530d4dceaf9447b1ac63325b811876fc3f4d
                                                                                                          • Instruction ID: 45ef5dfd94095bd6b838da7ede2aa6693266b3d8dfd3c053f9372efde6c90ec5
                                                                                                          • Opcode Fuzzy Hash: ceb0a0a7e11e3406ec5cd6e0ee26530d4dceaf9447b1ac63325b811876fc3f4d
                                                                                                          • Instruction Fuzzy Hash: 5E817274E00218CFDB18DFAAD984A9DBBB2BF89300F14806AD819AB365DB345941DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0e367474b2c2036a061a3e32f8a9c648d040c6af3fb008e774e34f3f8f33ef33
                                                                                                          • Instruction ID: d4fecda77476f92b757c227ad665eff24fb8c9edf526de5f8ff1b0ae5fc5ed4c
                                                                                                          • Opcode Fuzzy Hash: 0e367474b2c2036a061a3e32f8a9c648d040c6af3fb008e774e34f3f8f33ef33
                                                                                                          • Instruction Fuzzy Hash: 92819274E01218CFDB14DFAAD884A9DBBB2BF89300F14D06AE809BB365DB349941DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 143c361f87bbee5dc7040a89faa8c43df0832c3ab523ee0fc96bc1a3234d7a41
                                                                                                          • Instruction ID: 3abac97379a20b5c51e3e9ea1b682fe661f5d6d113134cf9addc2769f711eb7d
                                                                                                          • Opcode Fuzzy Hash: 143c361f87bbee5dc7040a89faa8c43df0832c3ab523ee0fc96bc1a3234d7a41
                                                                                                          • Instruction Fuzzy Hash: 9981C274E422288FDB64DF29D954BEDBBB2BF89300F1081EAD849A7250DB315E81CF44
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6c44dfe9dfa8ff7364341c9da69a293830fc6241fedf3e670bf7182f8750b764
                                                                                                          • Instruction ID: 45e00a2649f973194bc20aa6f5336c5c03d59ebe4de6312b4ec9febaa74d6eb8
                                                                                                          • Opcode Fuzzy Hash: 6c44dfe9dfa8ff7364341c9da69a293830fc6241fedf3e670bf7182f8750b764
                                                                                                          • Instruction Fuzzy Hash: D6719771E006289FEB68CF6AD944B9DFBF2AF89300F14C1AAD40DA7254DB344A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 43b68e1977d7f45a86225dd277d97f33968d91a0d9bfde27e8e1ceee930a7fa9
                                                                                                          • Instruction ID: f05545b342e80ee879b132067b1c7b6bb48239af8a3cb869045eb11bae8e3009
                                                                                                          • Opcode Fuzzy Hash: 43b68e1977d7f45a86225dd277d97f33968d91a0d9bfde27e8e1ceee930a7fa9
                                                                                                          • Instruction Fuzzy Hash: 04718571E016188FEB68CF6AD944B9DFBF2AF89300F14C1AAD40DA7254DB344A85CF65
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 641ae1ec11c249310e0fdef06b21b3a466e449642d8be3a8ba02ea5c41a1213f
                                                                                                          • Instruction ID: e4603769bf067e9ae881cd64e7e0d56fd2d86dba1dd88a889e3b7c390090f796
                                                                                                          • Opcode Fuzzy Hash: 641ae1ec11c249310e0fdef06b21b3a466e449642d8be3a8ba02ea5c41a1213f
                                                                                                          • Instruction Fuzzy Hash: 8B7184B1E00618CFEB68CF6AD954B9DFAF2AF89300F14C1AAD40DA7254DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 226692616bf31f26c9c02a91a8daf27130a645ce1b60882e77af13b2587ef39f
                                                                                                          • Instruction ID: 9aa769cdf46b594cc795c4d5d589e0ba36737dc3ac8f434f2e25a4fd4d0ee462
                                                                                                          • Opcode Fuzzy Hash: 226692616bf31f26c9c02a91a8daf27130a645ce1b60882e77af13b2587ef39f
                                                                                                          • Instruction Fuzzy Hash: 2661D674E002588FEB18CFAAD984A9DBBF2BF89310F14806AD419BB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 22ffeb72945b1bd060056b3de61dfe0fa7a726f8e30b8834d502af8dd388265f
                                                                                                          • Instruction ID: e02eda5e33fb57a42ce1677f44665ddde98773342c50968bef55884b9322736f
                                                                                                          • Opcode Fuzzy Hash: 22ffeb72945b1bd060056b3de61dfe0fa7a726f8e30b8834d502af8dd388265f
                                                                                                          • Instruction Fuzzy Hash: 266195B4E002189FEB18DFAAD984A9DBBF2FF89300F14C06AD419AB365DB345941DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 827830b89f1970659adc6ee2867e9e3604960efafe365f5515d0a9b8b052f80c
                                                                                                          • Instruction ID: ddbd1847e05c92161160d707aa2ee5a227da1e613a3b11726261fd01c0abc60c
                                                                                                          • Opcode Fuzzy Hash: 827830b89f1970659adc6ee2867e9e3604960efafe365f5515d0a9b8b052f80c
                                                                                                          • Instruction Fuzzy Hash: 7B4198B1E016188BEB58CF6BDD447D9FAF3AFC9314F04C1AAC50CA6264DB350A868F55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f2a9ed72b8842acae92d54738ef9b85f23b1cc8db733e4defaf8f5ecae68c4b8
                                                                                                          • Instruction ID: 23154790b9772268ead78071fce74ae7dcc7563558f2015605ea77fe10b44680
                                                                                                          • Opcode Fuzzy Hash: f2a9ed72b8842acae92d54738ef9b85f23b1cc8db733e4defaf8f5ecae68c4b8
                                                                                                          • Instruction Fuzzy Hash: 72419A71D016188FEB58CF6BCD44789FAF3AFC9204F04C1AAC40CAA255DB750A868F55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cfe0de92462adb3c7124f456cf1d19585c620d44e57073efbc43a1eea98e0099
                                                                                                          • Instruction ID: fcb41c15fc38dba2ebbe4005e8f75cdd129ba366cb34e22c126192bbba0de4f6
                                                                                                          • Opcode Fuzzy Hash: cfe0de92462adb3c7124f456cf1d19585c620d44e57073efbc43a1eea98e0099
                                                                                                          • Instruction Fuzzy Hash: 4041D3B1D002188BEB68DFAAD8547DEBBB2AF88300F14C16AC418BB254DB754945CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b6891cec3cb39666462544c73e573724060296f83efc78f0a6b1a6f6751a7c9
                                                                                                          • Instruction ID: 5b55f887c4ef8f509007ed0fae642ea7a6092f039ffeaf859502470adb286e1b
                                                                                                          • Opcode Fuzzy Hash: 2b6891cec3cb39666462544c73e573724060296f83efc78f0a6b1a6f6751a7c9
                                                                                                          • Instruction Fuzzy Hash: C2419CB1E016188BEB58CF6BC9457DAFAF3AFC9310F14C1AAD50CA6254DB340A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4c58dcf68d556c904c2569937a7bb168c19fd348eb458a99ad8844755d8d40cf
                                                                                                          • Instruction ID: 2f6107aa103299781546d94baf632fe99bbed33a16c2fe465c6f0b681154873b
                                                                                                          • Opcode Fuzzy Hash: 4c58dcf68d556c904c2569937a7bb168c19fd348eb458a99ad8844755d8d40cf
                                                                                                          • Instruction Fuzzy Hash: 0C416971E016188FEB58CF6BD9457C9FAF3AFC9300F14C1AAC50CA6264DB750A858F55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 30b84f4ea65da52a3e58d98cab5ed51962394f7ed638e4e74a6b2fce9cdc3fb8
                                                                                                          • Instruction ID: 9a8c0f1eb910b2d26ed0142837feaac390181e64860894f3647fdec4c108b210
                                                                                                          • Opcode Fuzzy Hash: 30b84f4ea65da52a3e58d98cab5ed51962394f7ed638e4e74a6b2fce9cdc3fb8
                                                                                                          • Instruction Fuzzy Hash: F94177B1E016188FEB58CF6BC9457CAFAF3AFC9300F04C1AAC50CA6264DB750A858F55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1db0fc95156acb5faf46e15bba18a9c01b8d6a5c02ca7dbda9cdcb4bf05fdddf
                                                                                                          • Instruction ID: 88933b121dec48084d161c6b56f7f8dc0257fe935eae1f6dcfe10c933fef131d
                                                                                                          • Opcode Fuzzy Hash: 1db0fc95156acb5faf46e15bba18a9c01b8d6a5c02ca7dbda9cdcb4bf05fdddf
                                                                                                          • Instruction Fuzzy Hash: 3A4177B1E016188FEB58CF6BC9447CAFAF3AFC9310F14C1AAC40CA6264DB750A858F55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8a5122bc84cfde5367349296216bd0ad28c7894eddb899b6597c227190d7ac69
                                                                                                          • Instruction ID: 757632be8d49dc06bde5c7443b557274a6b1b2c5d3a467bc30bde1f32fa402cd
                                                                                                          • Opcode Fuzzy Hash: 8a5122bc84cfde5367349296216bd0ad28c7894eddb899b6597c227190d7ac69
                                                                                                          • Instruction Fuzzy Hash: 8741E370D01248CBEB58DFA6D9546AEBBF2EF89300F24D129C815AB254DB354946CF94

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1064 6d28174 1065 6d28233-6d28244 1064->1065 1066 6d28246 1065->1066 1067 6d2824b-6d28254 1065->1067 1066->1067 1069 6d2825a-6d2826d 1067->1069 1070 6d2802b-6d28050 1067->1070 1071 6d28274-6d2828f 1069->1071 1072 6d2826f 1069->1072 1073 6d28052 1070->1073 1074 6d28057-6d2808e 1070->1074 1075 6d28291 1071->1075 1076 6d28296-6d282aa 1071->1076 1072->1071 1073->1074 1082 6d28090 1074->1082 1083 6d28095-6d280c7 1074->1083 1075->1076 1080 6d282b1-6d282c7 LdrInitializeThunk 1076->1080 1081 6d282ac 1076->1081 1084 6d282c9-6d283c6 1080->1084 1081->1080 1082->1083 1089 6d2812b-6d2813e 1083->1089 1090 6d280c9-6d280ee 1083->1090 1087 6d283c8-6d283cd 1084->1087 1088 6d283ce-6d283d8 1084->1088 1087->1088 1094 6d28140 1089->1094 1095 6d28145-6d2816a 1089->1095 1091 6d280f0 1090->1091 1092 6d280f5-6d28123 1090->1092 1091->1092 1092->1089 1094->1095 1098 6d28179-6d281b1 1095->1098 1099 6d2816c-6d2816d 1095->1099 1100 6d281b3 1098->1100 1101 6d281b8-6d28219 call 6d27b70 1098->1101 1099->1069 1100->1101 1107 6d28220-6d28232 1101->1107 1108 6d2821b 1101->1108 1107->1065 1108->1107
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(00000000), ref: 06D282B6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 05b1479611a5a9a6114640c207b3cdcd76da612ac8312c690feeb4218975373e
                                                                                                          • Instruction ID: 3cc0d66e6b995776bf94464452d0c09b7f946f8bce1dd22c4668c96a82c6457e
                                                                                                          • Opcode Fuzzy Hash: 05b1479611a5a9a6114640c207b3cdcd76da612ac8312c690feeb4218975373e
                                                                                                          • Instruction Fuzzy Hash: DD11AFB4E0122A8FEB54DBA8D484AADBBF5FF98309F148118E844E7241D770DD05DBA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1194 6d59999-6d5999c 1195 6d599d7-6d59a01 1194->1195 1196 6d5999e-6d599d4 1194->1196 1198 6d59a07-6d59a12 1195->1198 1196->1195 1199 6d59a14-6d59a1a 1198->1199 1200 6d59a1b-6d59a43 1198->1200 1199->1200
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: xS
                                                                                                          • API String ID: 0-110539814
                                                                                                          • Opcode ID: 09a60bb5a29d0e4f7844d0ab4ee604e304f8774614810c748d8ee41bea390939
                                                                                                          • Instruction ID: 40e7da2381e8c7ced2577cb0bceb8be13842b9d736bbfc312ee4ade308c28b08
                                                                                                          • Opcode Fuzzy Hash: 09a60bb5a29d0e4f7844d0ab4ee604e304f8774614810c748d8ee41bea390939
                                                                                                          • Instruction Fuzzy Hash: 431123B6800389EFDB10CF9AC845BDEBFF5EB48320F158419E918AB650C339A550DFA5

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1204 6d59328-6d59a01 1207 6d59a07-6d59a12 1204->1207 1208 6d59a14-6d59a1a 1207->1208 1209 6d59a1b-6d59a43 1207->1209 1208->1209
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: xS
                                                                                                          • API String ID: 0-110539814
                                                                                                          • Opcode ID: f04cd62a46ca5cc98585eee51562b50c2941a8cc41e9b917a347c3c8c5ba48f2
                                                                                                          • Instruction ID: e739c8aecddefd8642b75f29e1bc78c8eda848938dd752b32ae974476d8c6fbb
                                                                                                          • Opcode Fuzzy Hash: f04cd62a46ca5cc98585eee51562b50c2941a8cc41e9b917a347c3c8c5ba48f2
                                                                                                          • Instruction Fuzzy Hash: 141137B680038DEFDB10CF99C844BDEBBF5EB48320F158419E914A7611C379A550DFA5

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1803 1837808-1837cf6 1878 1838248-183827d 1803->1878 1879 1837cfc-1837d0c 1803->1879 1883 1838289-18382a7 1878->1883 1884 183827f-1838284 1878->1884 1879->1878 1880 1837d12-1837d22 1879->1880 1880->1878 1882 1837d28-1837d38 1880->1882 1882->1878 1885 1837d3e-1837d4e 1882->1885 1897 18382a9-18382b3 1883->1897 1898 183831e-183832a 1883->1898 1887 183836e-1838373 1884->1887 1885->1878 1886 1837d54-1837d64 1885->1886 1886->1878 1888 1837d6a-1837d7a 1886->1888 1888->1878 1890 1837d80-1837d90 1888->1890 1890->1878 1891 1837d96-1837da6 1890->1891 1891->1878 1893 1837dac-1837dbc 1891->1893 1893->1878 1894 1837dc2-1837dd2 1893->1894 1894->1878 1896 1837dd8-1838247 1894->1896 1897->1898 1904 18382b5-18382c1 1897->1904 1902 1838341-183834d 1898->1902 1903 183832c-1838338 1898->1903 1910 1838364-1838366 1902->1910 1911 183834f-183835b 1902->1911 1903->1902 1909 183833a-183833f 1903->1909 1913 18382c3-18382ce 1904->1913 1914 18382e6-18382e9 1904->1914 1909->1887 1910->1887 1994 1838368 call 1838801 1910->1994 1911->1910 1924 183835d-1838362 1911->1924 1913->1914 1922 18382d0-18382da 1913->1922 1915 1838300-183830c 1914->1915 1916 18382eb-18382f7 1914->1916 1920 1838374-1838396 1915->1920 1921 183830e-1838315 1915->1921 1916->1915 1928 18382f9-18382fe 1916->1928 1929 18383a6 1920->1929 1930 1838398 1920->1930 1921->1920 1925 1838317-183831c 1921->1925 1922->1914 1934 18382dc-18382e1 1922->1934 1924->1887 1925->1887 1928->1887 1932 18383a8-18383a9 1929->1932 1930->1929 1935 183839f-18383a4 1930->1935 1934->1887 1935->1932 1994->1887
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1f8d92feef13aeeed114f1d204e5b57c0ff0cfe064d4b5bc60e586132a36e93d
                                                                                                          • Instruction ID: 5390112ff6460344aac18a36e24df6b88e3d78568c9b750e6b2938baea3bcbb7
                                                                                                          • Opcode Fuzzy Hash: 1f8d92feef13aeeed114f1d204e5b57c0ff0cfe064d4b5bc60e586132a36e93d
                                                                                                          • Instruction Fuzzy Hash: 36523E34A0021D8FEB14DBE9C850BAEBB72FB99301F1085A9D10AAB365CF355E85DF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1995 1832150-18321ab 1999 18321cd-183221c 1995->1999 2000 18321ad-18321cc 1995->2000 2004 1832237-183223f 1999->2004 2005 183221e-1832225 1999->2005 2008 1832242-1832256 2004->2008 2006 1832227-183222c 2005->2006 2007 183222e-1832235 2005->2007 2006->2008 2007->2008 2011 1832258-183225f 2008->2011 2012 183226c-1832274 2008->2012 2013 1832261-1832263 2011->2013 2014 1832265-183226a 2011->2014 2015 1832276-183227a 2012->2015 2013->2015 2014->2015 2017 18322da-18322dd 2015->2017 2018 183227c-1832291 2015->2018 2019 1832325-183232b 2017->2019 2020 18322df-18322f4 2017->2020 2018->2017 2024 1832293-1832296 2018->2024 2022 1832331-1832333 2019->2022 2023 1832e26 2019->2023 2020->2019 2027 18322f6-18322fa 2020->2027 2022->2023 2025 1832339-183233e 2022->2025 2030 1832e2b-1833412 2023->2030 2028 18322b5-18322d3 call 18302c8 2024->2028 2029 1832298-183229a 2024->2029 2031 1832dd4-1832dd8 2025->2031 2032 1832344 2025->2032 2033 1832302-1832320 call 18302c8 2027->2033 2034 18322fc-1832300 2027->2034 2028->2017 2029->2028 2035 183229c-183229f 2029->2035 2051 1833485-183348e 2030->2051 2052 1833415 2030->2052 2037 1832dda-1832ddd 2031->2037 2038 1832ddf-1832e25 2031->2038 2032->2031 2033->2019 2034->2019 2034->2033 2035->2017 2040 18322a1-18322b3 2035->2040 2037->2030 2037->2038 2040->2017 2040->2028 2055 1833490-183349e 2051->2055 2056 18334a5-18334a9 2051->2056 2055->2056 2063 18334a0 2055->2063 2058 18334c2-18334c5 2056->2058 2059 18334ab-18334b9 2056->2059 2061 18334c7-18334cb 2058->2061 2062 18334cd-1833502 2058->2062 2059->2058 2069 18334bb 2059->2069 2061->2062 2065 1833504-183351b 2061->2065 2070 1833564-1833569 2062->2070 2063->2056 2067 1833521-183352d 2065->2067 2068 183351d-183351f 2065->2068 2071 1833537-1833541 2067->2071 2072 183352f-1833535 2067->2072 2068->2070 2069->2058 2074 1833549 2071->2074 2075 1833543 2071->2075 2072->2074 2077 1833551-183355d 2074->2077 2075->2074 2077->2070
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f182256ce277a2ce86d1d8aafe98a473de0a5477c6ea04021156d337e06de1c9
                                                                                                          • Instruction ID: 195df8418030e6c5ca6ffb0936f50c09b69fd2e5e74873c7c80df26b9a6080aa
                                                                                                          • Opcode Fuzzy Hash: f182256ce277a2ce86d1d8aafe98a473de0a5477c6ea04021156d337e06de1c9
                                                                                                          • Instruction Fuzzy Hash: BC52B673C01702CBCB564FB889E81A47B70AF56338B68439ED4B4D95EAE7355B42CB81

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2329 1836e70-1836ea5 2330 18372d4-18372d8 2329->2330 2331 1836eab-1836ece 2329->2331 2332 18372f1-18372ff 2330->2332 2333 18372da-18372ee 2330->2333 2340 1836ed4-1836ee1 2331->2340 2341 1836f7c-1836f80 2331->2341 2338 1837301-1837316 2332->2338 2339 1837370-1837385 2332->2339 2346 1837318-183731b 2338->2346 2347 183731d-183732a 2338->2347 2348 1837387-183738a 2339->2348 2349 183738c-1837399 2339->2349 2353 1836ee3-1836eee 2340->2353 2354 1836ef0 2340->2354 2344 1836f82-1836f90 2341->2344 2345 1836fc8-1836fd1 2341->2345 2344->2345 2365 1836f92-1836fad 2344->2365 2350 18373e7 2345->2350 2351 1836fd7-1836fe1 2345->2351 2355 183732c-183736d 2346->2355 2347->2355 2356 183739b-18373d6 2348->2356 2349->2356 2359 18373ec-183741c 2350->2359 2351->2330 2357 1836fe7-1836ff0 2351->2357 2360 1836ef2-1836ef4 2353->2360 2354->2360 2403 18373dd-18373e4 2356->2403 2363 1836ff2-1836ff7 2357->2363 2364 1836fff-183700b 2357->2364 2382 1837435-183743c 2359->2382 2383 183741e-1837434 2359->2383 2360->2341 2367 1836efa-1836f5c 2360->2367 2363->2364 2364->2359 2370 1837011-1837017 2364->2370 2389 1836fbb 2365->2389 2390 1836faf-1836fb9 2365->2390 2415 1836f62-1836f79 2367->2415 2416 1836f5e 2367->2416 2372 18372be-18372c2 2370->2372 2373 183701d-183702d 2370->2373 2372->2350 2377 18372c8-18372ce 2372->2377 2387 1837041-1837043 2373->2387 2388 183702f-183703f 2373->2388 2377->2330 2377->2357 2392 1837046-183704c 2387->2392 2388->2392 2393 1836fbd-1836fbf 2389->2393 2390->2393 2392->2372 2396 1837052-1837061 2392->2396 2393->2345 2397 1836fc1 2393->2397 2401 1837067 2396->2401 2402 183710f-183713a call 1836cb8 * 2 2396->2402 2397->2345 2405 183706a-183707b 2401->2405 2419 1837140-1837144 2402->2419 2420 1837224-183723e 2402->2420 2405->2359 2408 1837081-1837093 2405->2408 2408->2359 2410 1837099-18370b1 2408->2410 2473 18370b3 call 1837440 2410->2473 2474 18370b3 call 1837450 2410->2474 2414 18370b9-18370c9 2414->2372 2418 18370cf-18370d2 2414->2418 2415->2341 2416->2415 2421 18370d4-18370da 2418->2421 2422 18370dc-18370df 2418->2422 2419->2372 2424 183714a-183714e 2419->2424 2420->2330 2442 1837244-1837248 2420->2442 2421->2422 2425 18370e5-18370e8 2421->2425 2422->2350 2422->2425 2427 1837150-183715d 2424->2427 2428 1837176-183717c 2424->2428 2429 18370f0-18370f3 2425->2429 2430 18370ea-18370ee 2425->2430 2445 183715f-183716a 2427->2445 2446 183716c 2427->2446 2432 18371b7-18371bd 2428->2432 2433 183717e-1837182 2428->2433 2429->2350 2431 18370f9-18370fd 2429->2431 2430->2429 2430->2431 2431->2350 2434 1837103-1837109 2431->2434 2436 18371c9-18371cf 2432->2436 2437 18371bf-18371c3 2432->2437 2433->2432 2435 1837184-183718d 2433->2435 2434->2402 2434->2405 2440 183718f-1837194 2435->2440 2441 183719c-18371b2 2435->2441 2443 18371d1-18371d5 2436->2443 2444 18371db-18371dd 2436->2444 2437->2403 2437->2436 2440->2441 2441->2372 2450 1837284-1837288 2442->2450 2451 183724a-1837254 call 1835b58 2442->2451 2443->2372 2443->2444 2447 1837212-1837214 2444->2447 2448 18371df-18371e8 2444->2448 2449 183716e-1837170 2445->2449 2446->2449 2447->2372 2456 183721a-1837221 2447->2456 2454 18371f7-183720d 2448->2454 2455 18371ea-18371ef 2448->2455 2449->2372 2449->2428 2450->2403 2458 183728e-1837292 2450->2458 2451->2450 2461 1837256-183726b 2451->2461 2454->2372 2455->2454 2458->2403 2460 1837298-18372a5 2458->2460 2464 18372a7-18372b2 2460->2464 2465 18372b4 2460->2465 2461->2450 2470 183726d-1837282 2461->2470 2467 18372b6-18372b8 2464->2467 2465->2467 2467->2372 2467->2403 2470->2330 2470->2450 2473->2414 2474->2414
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a4ecd63b1cb21c667d19ecd626386623610d2829cb2585fb794330d490d4489
                                                                                                          • Instruction ID: d9683e4df5e47769a2d6a9ddcf13aa80d12accfc43081784cef761dc9919cd7c
                                                                                                          • Opcode Fuzzy Hash: 9a4ecd63b1cb21c667d19ecd626386623610d2829cb2585fb794330d490d4489
                                                                                                          • Instruction Fuzzy Hash: 36126E70A00209DFDB15DFA8D984A9EBBF2BF89314F188559E906DB361D730EE41CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2714 183a828-183a852 call 183a7d0 2718 183a91b 2714->2718 2719 183a858-183a85d 2714->2719 2721 183a920-183a95f 2718->2721 2719->2718 2720 183a863-183a882 2719->2720 2723 183a884-183a88c 2720->2723 2724 183a8cb-183a8d0 2720->2724 2727 183a961-183a964 2721->2727 2728 183a967-183a96f 2721->2728 2723->2718 2726 183a892-183a895 2723->2726 2730 183a8d8-183a8df 2724->2730 2726->2718 2729 183a89b-183a8ba 2726->2729 2727->2728 2731 183a971-183a977 2728->2731 2732 183a9d7-183a9de 2728->2732 2729->2718 2766 183a8bc-183a8c2 2729->2766 2736 183a8e1-183a8e7 2730->2736 2737 183a90e-183a918 2730->2737 2731->2732 2733 183a979-183a97f 2731->2733 2734 183aae3-183aaec 2732->2734 2735 183a9e4-183a9eb 2732->2735 2738 183a985-183a992 2733->2738 2739 183ac09-183ac11 2733->2739 2741 183aaf6-183aaf9 2734->2741 2742 183aaee-183aaf4 2734->2742 2743 183a9f1-183a9f9 2735->2743 2744 183aa9a-183aaa0 2735->2744 2736->2721 2745 183a8e9-183a906 2736->2745 2738->2739 2746 183a998-183a9c0 2738->2746 2762 183ac13-183ac19 2739->2762 2763 183ac2b-183ac31 2739->2763 2749 183ac04 2741->2749 2750 183aaff-183ab0d 2741->2750 2742->2741 2748 183ab10-183ab14 2742->2748 2743->2749 2751 183a9ff-183aa08 2743->2751 2744->2739 2747 183aaa6-183aab0 2744->2747 2745->2737 2746->2749 2791 183a9c6-183a9c9 2746->2791 2747->2739 2756 183aab6-183aad2 2747->2756 2754 183ab97-183ab9b 2748->2754 2755 183ab1a-183ab23 2748->2755 2749->2739 2750->2748 2751->2739 2758 183aa0e-183aa41 2751->2758 2759 183abfa-183ac01 2754->2759 2760 183ab9d-183aba6 2754->2760 2755->2754 2764 183ab25-183ab2b 2755->2764 2792 183aada-183aadd 2756->2792 2796 183aa43 2758->2796 2797 183aa8b-183aa98 2758->2797 2760->2749 2767 183aba8-183abaf 2760->2767 2770 183ac33-183ac3f 2762->2770 2771 183ac1b-183ac2a 2762->2771 2763->2770 2764->2739 2772 183ab31-183ab3b 2764->2772 2766->2721 2774 183a8c4-183a8c8 2766->2774 2767->2759 2775 183abb1 2767->2775 2786 183ac41-183ac4c 2770->2786 2787 183ac4e-183ac52 2770->2787 2771->2763 2772->2739 2776 183ab41-183ab4e 2772->2776 2774->2724 2778 183abb4-183abbc 2775->2778 2776->2739 2780 183ab54-183ab7f 2776->2780 2783 183abf0-183abf3 2778->2783 2784 183abbe-183abca 2778->2784 2780->2739 2817 183ab85-183ab8d 2780->2817 2783->2749 2793 183abf5-183abf8 2783->2793 2784->2739 2788 183abcc-183abe8 2784->2788 2786->2787 2794 183ac64 2787->2794 2795 183ac54-183ac62 2787->2795 2788->2783 2791->2749 2798 183a9cf-183a9d5 2791->2798 2792->2734 2792->2749 2793->2759 2793->2778 2800 183ac66-183ac68 2794->2800 2795->2800 2804 183aa46-183aa4c 2796->2804 2797->2792 2798->2731 2798->2732 2801 183ac6a-183ac6c 2800->2801 2802 183ac6e-183ac76 2800->2802 2801->2802 2807 183ac99-183ac9b 2802->2807 2808 183ac78-183ac8a 2802->2808 2804->2739 2809 183aa52-183aa73 2804->2809 2810 183acc9-183acda 2807->2810 2811 183ac9d-183acaa call 183a350 2807->2811 2808->2807 2819 183ac8c-183ac97 2808->2819 2809->2749 2825 183aa79-183aa7d 2809->2825 2811->2810 2822 183acac-183acbb 2811->2822 2817->2749 2821 183ab8f-183ab95 2817->2821 2819->2807 2821->2754 2821->2764 2822->2810 2828 183acbd-183acc7 2822->2828 2825->2749 2827 183aa83-183aa89 2825->2827 2827->2797 2827->2804 2828->2810
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6d5b932b985d93ced342a69e113681e068582512b1094036020902805f349d4c
                                                                                                          • Instruction ID: aba5e875ba93f9adf05c6a3340fff5c3a4ef2bd957a3ab816e1c52d2f3858110
                                                                                                          • Opcode Fuzzy Hash: 6d5b932b985d93ced342a69e113681e068582512b1094036020902805f349d4c
                                                                                                          • Instruction Fuzzy Hash: 06F14B75A002148FCB19CF6CD984AADBBF6FF88310B1A8459E555EB361CB35ED42CB90

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2830 1830c8f-1830cc0 2831 1830cc2 2830->2831 2832 1830cc7-1830d10 call 183070c 2830->2832 2831->2832 2839 1830d15 2832->2839 2840 1830d1e-1830eda call 183070c * 7 2839->2840 2883 1830ee2-1830eeb 2840->2883 2975 1830eee call 1831f61 2883->2975 2976 1830eee call 1831ef8 2883->2976 2884 1830ef4-1830f09 2977 1830f0c call 1832140 2884->2977 2978 1830f0c call 1832150 2884->2978 2979 1830f0c call 1833428 2884->2979 2886 1830f12-1830f1b 2980 1830f1e call 1833573 2886->2980 2981 1830f1e call 1833908 2886->2981 2982 1830f1e call 18339ed 2886->2982 2887 1830f24-1830f4e 2890 1830f57-1830f5a call 18346d9 2887->2890 2891 1830f60-1830f8a 2890->2891 2894 1830f93 2891->2894 2956 1830f96 call 183b503 2894->2956 2957 1830f96 call 183b328 2894->2957 2958 1830f96 call 183b338 2894->2958 2895 1830f9c-1830fc6 2898 1830fcf-1830fd5 call 183b7e7 2895->2898 2899 1830fdb-1831017 2898->2899 2902 1831023-1831029 call 183bac0 2899->2902 2903 183102f-183106b 2902->2903 2906 1831077-183107d call 183bda3 2903->2906 2907 1831083-18310bf 2906->2907 2910 18310cb 2907->2910 2970 18310d1 call 183c480 2910->2970 2971 18310d1 call 183c457 2910->2971 2911 18310d7-1831113 2914 183111f-1831125 call 183c763 2911->2914 2915 183112b-1831167 2914->2915 2918 1831173-1831179 call 183ca43 2915->2918 2919 183117f-183122a 2918->2919 2927 1831235-1831241 call 183cd20 2919->2927 2928 1831247-1831253 2927->2928 2929 183125e-183126a call 183cd20 2928->2929 2930 1831270-183127c 2929->2930 2931 1831287-1831293 call 183cd20 2930->2931 2932 1831299-18312a5 2931->2932 2933 18312b0-18312bc call 183cd20 2932->2933 2934 18312c2-18312ce 2933->2934 2935 18312d9-18312e5 call 183cd20 2934->2935 2936 18312eb-18312f7 2935->2936 2937 1831302-183130e call 183cd20 2936->2937 2938 1831314-1831320 2937->2938 2939 183132b-1831337 call 183cd20 2938->2939 2940 183133d-1831349 2939->2940 2941 1831354-1831360 call 183cd20 2940->2941 2942 1831366-1831372 2941->2942 2943 183137d-1831389 call 183cd20 2942->2943 2944 183138f-183139b 2943->2944 2945 18313a6-18313b2 call 183cd20 2944->2945 2946 18313b8-183146b 2945->2946 2956->2895 2957->2895 2958->2895 2970->2911 2971->2911 2975->2884 2976->2884 2977->2886 2978->2886 2979->2886 2980->2887 2981->2887 2982->2887
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: efe5b0d0e9becf7e4b2945eb8b43c151984d06d5e499dfe4603f9e0358997e01
                                                                                                          • Instruction ID: b586d8c5255b667d33d973eaa2b9ac2b137b155f2777ca06991dd6978b557059
                                                                                                          • Opcode Fuzzy Hash: efe5b0d0e9becf7e4b2945eb8b43c151984d06d5e499dfe4603f9e0358997e01
                                                                                                          • Instruction Fuzzy Hash: B822A474A11219CFCB54EF68E888ADDBBB2FF88701F1086AAD809A7354DB345D45CF91

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2985 1830ca0-1830cc0 2986 1830cc2 2985->2986 2987 1830cc7-1830eeb call 183070c * 8 2985->2987 2986->2987 3122 1830eee call 1831f61 2987->3122 3123 1830eee call 1831ef8 2987->3123 3039 1830ef4-1830f09 3124 1830f0c call 1832140 3039->3124 3125 1830f0c call 1832150 3039->3125 3126 1830f0c call 1833428 3039->3126 3041 1830f12-1830f1b 3127 1830f1e call 1833573 3041->3127 3128 1830f1e call 1833908 3041->3128 3129 1830f1e call 18339ed 3041->3129 3042 1830f24-1830f93 call 18346d9 3132 1830f96 call 183b503 3042->3132 3133 1830f96 call 183b328 3042->3133 3134 1830f96 call 183b338 3042->3134 3050 1830f9c-18310cb call 183b7e7 call 183bac0 call 183bda3 3117 18310d1 call 183c480 3050->3117 3118 18310d1 call 183c457 3050->3118 3066 18310d7-18313b2 call 183c763 call 183ca43 call 183cd20 * 10 3101 18313b8-183146b 3066->3101 3117->3066 3118->3066 3122->3039 3123->3039 3124->3041 3125->3041 3126->3041 3127->3042 3128->3042 3129->3042 3132->3050 3133->3050 3134->3050
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a39b8e8b3cceb58ac54eb8092deb9221a03452901567f1501c555401aecdc586
                                                                                                          • Instruction ID: cfcae121da91c5811a5c1378ec7848dc7e3fac20ac3cb2aa9eb0aecb24e53f64
                                                                                                          • Opcode Fuzzy Hash: a39b8e8b3cceb58ac54eb8092deb9221a03452901567f1501c555401aecdc586
                                                                                                          • Instruction Fuzzy Hash: 4222A474A11219CFCB54EF68E888ADDBBB1FF88701F1086AAD809A7354DB346D45CF91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8a2f6cc04fd77575e5ba165a19417b00f9bb515c3c74b7f8eab5e04f308804c5
                                                                                                          • Instruction ID: acee069c1515fc86cb2c840535d5a56bc5f9cc96150833ed64f23f284514ee8f
                                                                                                          • Opcode Fuzzy Hash: 8a2f6cc04fd77575e5ba165a19417b00f9bb515c3c74b7f8eab5e04f308804c5
                                                                                                          • Instruction Fuzzy Hash: 4FB140703051068FEB2A9B2DD4547393AA6EFC6704F1D05A6F552CF3B6DA29CE4287C2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 583c142288491a1b95cbdfcbdd5aa20e1887179aeddaa45ea171e867357e1c39
                                                                                                          • Instruction ID: 46fd2e0fbbebd4fb48d371238b1f23a9657657e308be087d96b9e744f0a4ad22
                                                                                                          • Opcode Fuzzy Hash: 583c142288491a1b95cbdfcbdd5aa20e1887179aeddaa45ea171e867357e1c39
                                                                                                          • Instruction Fuzzy Hash: DC91C1317052488FDB169F68D898B6E7BE2BBC8304F188469E846CB395CF389D41CBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6dfa2571e9d862c38c75dfc48b7bc9b4f7bc9644a28a562bbb84cc163b900f5e
                                                                                                          • Instruction ID: bc8a81575068118a8eafb745398e3ed1e53c23f13de43aaf9f532eef57164216
                                                                                                          • Opcode Fuzzy Hash: 6dfa2571e9d862c38c75dfc48b7bc9b4f7bc9644a28a562bbb84cc163b900f5e
                                                                                                          • Instruction Fuzzy Hash: 4781BF31B002068FCB58DF78D854A6E77F6AF88710B1685AAE806DB3A1DB31DD05CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d86aceb7ce21c7b91bf0dcaa4d0ad2ca85dc70abb9e694e2d4bfad40fdf84693
                                                                                                          • Instruction ID: e0f75c1a4019af0f4ddfc7d7bd4c657858a3025eea47733efe0b7fac43dcb2c5
                                                                                                          • Opcode Fuzzy Hash: d86aceb7ce21c7b91bf0dcaa4d0ad2ca85dc70abb9e694e2d4bfad40fdf84693
                                                                                                          • Instruction Fuzzy Hash: 04817034A005098FDB14DF6DC488A6ABBB2BFC9314B588169D506EB365DB31DA42CBE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 16fe5d39a3099f5c33e1823b1da473059c797dc04ed99451efc974105e49a256
                                                                                                          • Instruction ID: 2198e9024248b267b1a357998b7cadd14e58b8ac767798c745cb3ef0bdc1ccc4
                                                                                                          • Opcode Fuzzy Hash: 16fe5d39a3099f5c33e1823b1da473059c797dc04ed99451efc974105e49a256
                                                                                                          • Instruction Fuzzy Hash: 8A71BF71F002599BDF55DFA9D860AEEBBB2AFC8600F154429E406AB380DF709D46CBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f6153b03f3d5bf774a95b0d426712ebfcbf0a24d63d09895c7b73cf4e65569d6
                                                                                                          • Instruction ID: dc5b8fac043f0f75b9fb3584abdf1bb760714d9910dea3715e5400008b94aa39
                                                                                                          • Opcode Fuzzy Hash: f6153b03f3d5bf774a95b0d426712ebfcbf0a24d63d09895c7b73cf4e65569d6
                                                                                                          • Instruction Fuzzy Hash: C3713C747002458FDB15DF2CC498A6E7BE5AF89310F1940A9E906CB3B1EB75DE41DB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fc9a43e537be7f3711574cc5d5c71c002679e28bce790d26d1b8ef2c86e70c55
                                                                                                          • Instruction ID: abdba07db5b6ca1fccb27a0cb0efc7ef3b69a2b05aa54992ac78b9463f447c60
                                                                                                          • Opcode Fuzzy Hash: fc9a43e537be7f3711574cc5d5c71c002679e28bce790d26d1b8ef2c86e70c55
                                                                                                          • Instruction Fuzzy Hash: D051CD300323028FD3117F60E2AC16EBBA1FB6F3177156D66B10E89429DB385059CB28
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 82355e289fffc5de6a659374ba9c0d261adcd8d611081f1d65e8201ee33d5bfd
                                                                                                          • Instruction ID: b138ed7ebbedc65a50d7f74e4160ad3cab21e1fab81660170d83e983737fcd16
                                                                                                          • Opcode Fuzzy Hash: 82355e289fffc5de6a659374ba9c0d261adcd8d611081f1d65e8201ee33d5bfd
                                                                                                          • Instruction Fuzzy Hash: 3051BB700723038FD3117F60E2AC16EBBA5FB6F3277156D66B10E89429DB386059DB28
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f695525de43fe97594eef379f5f003227b77edc3f06f88b8fa264d55c53a965
                                                                                                          • Instruction ID: a6ad30104b08c5b175964d75e8f7e7ffdfe895d10f89558a208e83904cb28d34
                                                                                                          • Opcode Fuzzy Hash: 2f695525de43fe97594eef379f5f003227b77edc3f06f88b8fa264d55c53a965
                                                                                                          • Instruction Fuzzy Hash: DF610074D01318CFDB25DFA9D884BADBBB2FF89300F608529D805AB254DB395A85CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 175fdf9d10f6413654f91e521fda19d4efba38f2148493a15e4cdb066d1e62cf
                                                                                                          • Instruction ID: 0ba24b72955812c0120d2ed098036e9424a19241da8adcc502be952e873c317b
                                                                                                          • Opcode Fuzzy Hash: 175fdf9d10f6413654f91e521fda19d4efba38f2148493a15e4cdb066d1e62cf
                                                                                                          • Instruction Fuzzy Hash: 14519374E01208DFDB54DFAAD5849DDBBF2BF89300F24816AE805AB365DB31A905CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49ae2448fafbb176b1e31cebfe4fcbfc29371798b8f76ff8eeab7c8a17898f96
                                                                                                          • Instruction ID: 26f5ef20300fc7c5586cb92a42739a93cb5597b905e3dbfe6dc3373af665c01c
                                                                                                          • Opcode Fuzzy Hash: 49ae2448fafbb176b1e31cebfe4fcbfc29371798b8f76ff8eeab7c8a17898f96
                                                                                                          • Instruction Fuzzy Hash: 88415B31901319DFEB14AFA4D45C7FEBBB1FB5A312F20586AD501A62A4CB790A44CFA4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6dde247c1144e3ef466606adeda549511b8a8a38ed08ff17051c5a5583fd348b
                                                                                                          • Instruction ID: 3417e10cda70b708a5ab8f76941d9c4a9e5a9f677fad0d65d12d709c7e94164a
                                                                                                          • Opcode Fuzzy Hash: 6dde247c1144e3ef466606adeda549511b8a8a38ed08ff17051c5a5583fd348b
                                                                                                          • Instruction Fuzzy Hash: 3151A375E01208CFCB08DFA9E59499DBBF2FF89310B249069E805AB324DB35AD42CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fe89616e3b737b3521f8345bf937a4b87e4926e1f5ef4d62cff6e212e8ebeaf1
                                                                                                          • Instruction ID: 23d4e23cf54146db5c774d5536cf7d7fe9f7107ec75311db609161f4cdb98241
                                                                                                          • Opcode Fuzzy Hash: fe89616e3b737b3521f8345bf937a4b87e4926e1f5ef4d62cff6e212e8ebeaf1
                                                                                                          • Instruction Fuzzy Hash: 7F51C074E01228CFDB64DF68D984BEDBBB1BB89301F1455A9D409A7350D7359E81CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 70a0e966a212cb63b4601c07c0a96b3107cd346a05c78471980410af030d90a7
                                                                                                          • Instruction ID: 5467a822af2776c32c938a54f87c334321c708f0f815af25c2866ce9ecbdc99e
                                                                                                          • Opcode Fuzzy Hash: 70a0e966a212cb63b4601c07c0a96b3107cd346a05c78471980410af030d90a7
                                                                                                          • Instruction Fuzzy Hash: CA510075E00208CFDF54DFA9E594AEDBBB1EF89310F24812AD805AB294DB395A46CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9e8094600d798ae12ffec9e142d4971aee6cad9be342c4ade9281ca97d0d3ff5
                                                                                                          • Instruction ID: 9f42971a21ce0eb4079575b4387f1b238d5e78c6423e2bef7f1aa360ffd7f4ed
                                                                                                          • Opcode Fuzzy Hash: 9e8094600d798ae12ffec9e142d4971aee6cad9be342c4ade9281ca97d0d3ff5
                                                                                                          • Instruction Fuzzy Hash: 7951A131E04249DFCF16CFA8C844A9DBFB6EF89318F088555E905DB291D3B4EA55CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ac0080bdb99640f969adcd49b3882e32c16e72c3d538e7dde2535460a5784f19
                                                                                                          • Instruction ID: 316eb9f659b197405e4c50bcb86bf131889680af78929f6e35e57bd51c0c8d06
                                                                                                          • Opcode Fuzzy Hash: ac0080bdb99640f969adcd49b3882e32c16e72c3d538e7dde2535460a5784f19
                                                                                                          • Instruction Fuzzy Hash: DB41E1357002489FCB1AABB9D854BAEBBF6ABC9710F18406DE546D7391CE349D05CBE0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 97fa52ea18b127da55a849f3c8a90225aee0e794635e8c7a400c5bd030aff7b3
                                                                                                          • Instruction ID: 0249c0d5b183e8b60f39e57babd716dfc752a48821ce5cef8b38db5120db6061
                                                                                                          • Opcode Fuzzy Hash: 97fa52ea18b127da55a849f3c8a90225aee0e794635e8c7a400c5bd030aff7b3
                                                                                                          • Instruction Fuzzy Hash: 06415071E00319DBDF14DFA5C890ADEB7F6AF88710F158129E815BB240EB71A946CBD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e10e0457f4ea93fe20d2a125dff8524895689514a4391de25a558e36521c8929
                                                                                                          • Instruction ID: 003e8a8c26bf83f1a516760cf0af467f8308edd1320b18f172afa49b252cd37a
                                                                                                          • Opcode Fuzzy Hash: e10e0457f4ea93fe20d2a125dff8524895689514a4391de25a558e36521c8929
                                                                                                          • Instruction Fuzzy Hash: A3415870D01248CFCB15DFE8E4846EDBBB1FB89305FA89619D419EB245D734AA41CF94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: adb6fd0b34855a491fb89e7c97787b2bbec340d505c44ffb624df7ce2419a01b
                                                                                                          • Instruction ID: 67d88ec472bebc8307cf6225b3a4d49c6048e88b011b35df6f37bc4cf3ee2ece
                                                                                                          • Opcode Fuzzy Hash: adb6fd0b34855a491fb89e7c97787b2bbec340d505c44ffb624df7ce2419a01b
                                                                                                          • Instruction Fuzzy Hash: 2F41DE74E01208CFDF54DFA9E5946EDBBF2AF89300F24912AD805A7294DB395A46CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8f51439d7535dc69f86d4c78fd67cfa2c7466c9b91f15b46fc40ee259172d0fd
                                                                                                          • Instruction ID: bc932c6fe864afc24922890f2d3703593470f4c2fd659a4abe3146f2cfa2ba0d
                                                                                                          • Opcode Fuzzy Hash: 8f51439d7535dc69f86d4c78fd67cfa2c7466c9b91f15b46fc40ee259172d0fd
                                                                                                          • Instruction Fuzzy Hash: 55411170D01208CFDB15DFA8E4886ADBBB1FB89305FA89619E409F7245D7349A41CF94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 00dd726b4fd05586c806938b77b690b0e6ea3542271c709732e9f78d78983a00
                                                                                                          • Instruction ID: b7ba73308f936fb74f1b61330a4deea18107d522a942a4e1054d43b1ea9a5f55
                                                                                                          • Opcode Fuzzy Hash: 00dd726b4fd05586c806938b77b690b0e6ea3542271c709732e9f78d78983a00
                                                                                                          • Instruction Fuzzy Hash: DB414770D00208CFDB19DFA9D4486AEFBB2BB89301F58D229D818B7255DB749A41CF94
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dd707af807a7519bef1b319ea41b3e8731c6be9e5117a31326da576f6b32ff86
                                                                                                          • Instruction ID: e3e077123518e8866625342b3cec23485335e7d6960e1f6584d50f37d49bc2be
                                                                                                          • Opcode Fuzzy Hash: dd707af807a7519bef1b319ea41b3e8731c6be9e5117a31326da576f6b32ff86
                                                                                                          • Instruction Fuzzy Hash: 3C316E3170514A9FCB069FA9D858AAE3BA6FB88310F044029F916C7255CB39CD61DFE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 31aaa6addf8391cc2cd5459e32339319a0b9918b417d60bc16d5baa61a74358f
                                                                                                          • Instruction ID: 6883153d348e2d2aa4e7c120abbb5c6b0462303e1df06618120e756ecc5de1f5
                                                                                                          • Opcode Fuzzy Hash: 31aaa6addf8391cc2cd5459e32339319a0b9918b417d60bc16d5baa61a74358f
                                                                                                          • Instruction Fuzzy Hash: D3318030901319DFEB14AFA4D45C7FEBBB1EF5A312F10985AD511662A5CB790A44CF60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1dc15677e2f7cb78a6cc64bee8ade287065191968250f7bb479e2c83d869d57e
                                                                                                          • Instruction ID: c0677b8d5e24dd3e446a93c332d4c9da69b51bab4db99e17a84201096d757168
                                                                                                          • Opcode Fuzzy Hash: 1dc15677e2f7cb78a6cc64bee8ade287065191968250f7bb479e2c83d869d57e
                                                                                                          • Instruction Fuzzy Hash: E121D0743052018BEB17673DC89427D3AD7AFC9B5472C407AD902CB7A6EE29CD42A7C1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7326a37de93b1941a0b01081cb7b92ef349e4f15378a5784a6a0f4df965514f4
                                                                                                          • Instruction ID: 18d0439d0ee38e74de7520cc32b6b163ddeb80f5cab9097c79c8862f792e26f1
                                                                                                          • Opcode Fuzzy Hash: 7326a37de93b1941a0b01081cb7b92ef349e4f15378a5784a6a0f4df965514f4
                                                                                                          • Instruction Fuzzy Hash: AE31A434A006058FCB18CF6DC8849AEBBB7BFC5310B198559E595EB3A5CB349D02CBD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 488ade2b4f3944b4b4a3403be01241b3bfcd8f27c7b61be478185525a21aba3f
                                                                                                          • Instruction ID: 7590746ade3cba20195e8bc6a7f59f2cda599682564bfa5aa7ffe61231cf6b15
                                                                                                          • Opcode Fuzzy Hash: 488ade2b4f3944b4b4a3403be01241b3bfcd8f27c7b61be478185525a21aba3f
                                                                                                          • Instruction Fuzzy Hash: 2921A271D042488FEB19CFAAD8446EDBFB2AFCA310F48D16AC404F72A5D7708605CB95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 61ce5544e20ae0d4ad17e64970a8deff5ff9257b3baf3dfb918d6ea5a4e81299
                                                                                                          • Instruction ID: bd304decb62cf27f60e4d6147c114cb91a7c1e89e6403a698116900a381af4db
                                                                                                          • Opcode Fuzzy Hash: 61ce5544e20ae0d4ad17e64970a8deff5ff9257b3baf3dfb918d6ea5a4e81299
                                                                                                          • Instruction Fuzzy Hash: 61219F783012058BEB176739C49467E369BAFC8B54F284039D902CB7A5EE29CD82E7C1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3980424509.000000000149D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0149D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_149d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 538c8211ecde43cc543f8fe7c10aab859a18ee48ab240790b3cef19e4839f8a2
                                                                                                          • Instruction ID: 9ab3a9b8c815e42a210d695432f60fefd005c779363515916412ebabb1564102
                                                                                                          • Opcode Fuzzy Hash: 538c8211ecde43cc543f8fe7c10aab859a18ee48ab240790b3cef19e4839f8a2
                                                                                                          • Instruction Fuzzy Hash: 7F312B7154D3C09FDB078B64C994711BF71AB47214F2985DBD8898F2A7C63A980ACB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 178bf1d762d788971022c6bdcbab8067c8c4b848e34dfc44f3d56bc671c563d1
                                                                                                          • Instruction ID: ea1fbb5a5d4ae05241e06648b11aa5f6c8a74566d99bf9fb3aa097c3e61f62e7
                                                                                                          • Opcode Fuzzy Hash: 178bf1d762d788971022c6bdcbab8067c8c4b848e34dfc44f3d56bc671c563d1
                                                                                                          • Instruction Fuzzy Hash: 31219C75A00215DBCF14EA28D8509AEB7A6EBD9360F14C059E90ADB340DF36EA46CBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7d65f826181b6cc6209c3bd33e5823ec0d4ef0812ccd6d3634e6ff5a78103a8c
                                                                                                          • Instruction ID: f55f98f777088d9f2c622fe927f316c400619d63493701e5bbda1e83a1bd0255
                                                                                                          • Opcode Fuzzy Hash: 7d65f826181b6cc6209c3bd33e5823ec0d4ef0812ccd6d3634e6ff5a78103a8c
                                                                                                          • Instruction Fuzzy Hash: 8321B035306616CFC7199B69D4A892AB7A2FFC9750709416AE906CB364CF34DD02CBC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d97aacbf8b4339807a4cf571e7c5be86fb2d9dc96c1c8d06f4980d47fe9bb70a
                                                                                                          • Instruction ID: 570be71ba6d698184ba5852a0e3895236350781f93977af8c0bed7e42d78875e
                                                                                                          • Opcode Fuzzy Hash: d97aacbf8b4339807a4cf571e7c5be86fb2d9dc96c1c8d06f4980d47fe9bb70a
                                                                                                          • Instruction Fuzzy Hash: C6115C327083546FDF466EA86C242AE3BA7EBC5220B51446AD505CF380CE754D46C3E5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3980206026.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_147d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 062ec2d04bab47b6746b40695af925f1d2ea2042483691d3131c1f4e4b6b7cc8
                                                                                                          • Instruction ID: 7084102d53523570917d32a98d1aa2c9dde2284c442fc49527752c3a76bf971b
                                                                                                          • Opcode Fuzzy Hash: 062ec2d04bab47b6746b40695af925f1d2ea2042483691d3131c1f4e4b6b7cc8
                                                                                                          • Instruction Fuzzy Hash: 4A210372910244EFDB15DF94D9C0BA7BB65FF88314F24C17AE9090B266C336E456CAA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3980424509.000000000149D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0149D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_149d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cfd7e2dba2b8681b56910a3178ec70adfef07deff49d795bd7b4bbda1961a125
                                                                                                          • Instruction ID: 286b4bee85b3f7021653ce897f68f780c7ad2dac553d33a4acd929ca880007b8
                                                                                                          • Opcode Fuzzy Hash: cfd7e2dba2b8681b56910a3178ec70adfef07deff49d795bd7b4bbda1961a125
                                                                                                          • Instruction Fuzzy Hash: 142103B1904204EFDF15DF64D980B26BF61FB84318F20C56AE8490B362C736D447CA62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d8a125313d9cdc9d1b4e4c7e404a429a00ed6831a6980f081c8fb30429ef9bd1
                                                                                                          • Instruction ID: a586b7da6cba9a278d8cf8ad2bd733fbf86dfff94be369ea437ecd397e133756
                                                                                                          • Opcode Fuzzy Hash: d8a125313d9cdc9d1b4e4c7e404a429a00ed6831a6980f081c8fb30429ef9bd1
                                                                                                          • Instruction Fuzzy Hash: 0231B378E11309CFCB04DFA8E59489DBBB2FF49301B2040A9E819AB324DB35AD01CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3a7f49e2b6fed8359c7d7725a9539cac3aff21d0aa0ad9da39c1f11869bdeb8b
                                                                                                          • Instruction ID: 1d710cf2b739895a4815c0c05da0bfe944c5753885c73bdef27ac7e1d7b7648b
                                                                                                          • Opcode Fuzzy Hash: 3a7f49e2b6fed8359c7d7725a9539cac3aff21d0aa0ad9da39c1f11869bdeb8b
                                                                                                          • Instruction Fuzzy Hash: 96219F327092499FCB15DF68D848BAA3BA2FBD8320F144429E906CB255CB38DD55CFE1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5a1933e77339380fda772b3f9b6a5ec956ceab012e6a822d97d2db9839b45b22
                                                                                                          • Instruction ID: 806de9585cbf6e9fd5da5cec9d407a8b57922d1b6d30fb98ce632e08f89cc17f
                                                                                                          • Opcode Fuzzy Hash: 5a1933e77339380fda772b3f9b6a5ec956ceab012e6a822d97d2db9839b45b22
                                                                                                          • Instruction Fuzzy Hash: 02112B313053449FD7042B7AAC14ABBBBABAFCA210F558477E546C3386DE388D068775
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fac5b5f36447636b43c2d6db4f89653aaadfc53d6c212e6263e394ad076cf212
                                                                                                          • Instruction ID: a9bf000327e407e4f53c2fdb5ab08c145c552e492a6ebdb72312f1cae7727bfd
                                                                                                          • Opcode Fuzzy Hash: fac5b5f36447636b43c2d6db4f89653aaadfc53d6c212e6263e394ad076cf212
                                                                                                          • Instruction Fuzzy Hash: B1116D75D002488BDF19CFAAD4486EEBBB2AFCA311F18C16AD418B6269D7344905CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7ea05042ff4f186bff8a3685482a10eb0281213a7a29bbcbcd58b49f5f919cb1
                                                                                                          • Instruction ID: 53c2bd25646d0c0fd86f1ea533bf04b96d20170e8d57cbbd7f8e5deb9f12d982
                                                                                                          • Opcode Fuzzy Hash: 7ea05042ff4f186bff8a3685482a10eb0281213a7a29bbcbcd58b49f5f919cb1
                                                                                                          • Instruction Fuzzy Hash: DC216D30A0020D9FEB15DFB9E5446DEBFF1FB86300F14C5AAC0449B225EB745A06CB82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d5773a49cad721595ff77060310f1bdbb3f64be48a7b98ecbe6d2013ce5b4a74
                                                                                                          • Instruction ID: d8ece58209c8f484bf505c72c5660ca4b161320aa895820be5cd7da7fd4a6007
                                                                                                          • Opcode Fuzzy Hash: d5773a49cad721595ff77060310f1bdbb3f64be48a7b98ecbe6d2013ce5b4a74
                                                                                                          • Instruction Fuzzy Hash: 38212374C1520A8FCB41EFA8D8545EDBFF0FF89300F1481AAC805B7215EB345A45CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9ec7e96a22233975da46fc253b499ffbea76af15e199696576749379cc4cebbf
                                                                                                          • Instruction ID: 5911d025886768c767897f089c3c8803a3a94d57d18fbe321b9106ba20bcad2f
                                                                                                          • Opcode Fuzzy Hash: 9ec7e96a22233975da46fc253b499ffbea76af15e199696576749379cc4cebbf
                                                                                                          • Instruction Fuzzy Hash: 0911E1353026128FD719AB2ED8A892EB7A6BFC87503080079E906CB354CF34DC028BC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3980206026.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_147d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0d1964494f132f00775c0e221f472ab769a33717f3edcd57285c8181465a4d2f
                                                                                                          • Instruction ID: bd29cb4c607e52d0aa0b3dc441dfd329855a1353b5ce6b52bc0affb4f5aa0cf2
                                                                                                          • Opcode Fuzzy Hash: 0d1964494f132f00775c0e221f472ab769a33717f3edcd57285c8181465a4d2f
                                                                                                          • Instruction Fuzzy Hash: 5F11C072804240DFCB12CF54D9C4B56BF61FB84214F24C1AAD9090A667C336E456CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6d70c6ef9cb865e17fcf7b2087f9d5325caa8101d9273a112312a812385ee726
                                                                                                          • Instruction ID: 27689312d2af22b07db4a1d39afeb437dc8721958c1f92d34a6829698359601a
                                                                                                          • Opcode Fuzzy Hash: 6d70c6ef9cb865e17fcf7b2087f9d5325caa8101d9273a112312a812385ee726
                                                                                                          • Instruction Fuzzy Hash: 03113C74F002598FEF14DFE8E840BAEBFF2AB58311F018065E908EB749E6719D428B50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49f8476730c88741e8486153e526f9538d60af1d038523835412459238d211e2
                                                                                                          • Instruction ID: 1414288f829e2347f5ba2a8f5b277eaa072244e9cd37f2de07744cb230b25067
                                                                                                          • Opcode Fuzzy Hash: 49f8476730c88741e8486153e526f9538d60af1d038523835412459238d211e2
                                                                                                          • Instruction Fuzzy Hash: CB112970A0020D9FEB14DFB9E54469EBBF2FB85305F14C5AAC054AB224EB745A068B82
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e0c49a4f1bb8c835899afb73947a808439d4f76fae885ae411f3e645125fdb38
                                                                                                          • Instruction ID: 7b3cfb2fbee60415c61a028ce7556ca55de4ea2b771902d00f20712e0bbb7181
                                                                                                          • Opcode Fuzzy Hash: e0c49a4f1bb8c835899afb73947a808439d4f76fae885ae411f3e645125fdb38
                                                                                                          • Instruction Fuzzy Hash: ED118B75A112228FCB90EF78E508A5A7BF4EF88711B1105A9E805DB311EB36D909CFD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b7bce85163a34aa86e41ec7dde27a062926161bd920d9acbc346a76b1ee0a0f5
                                                                                                          • Instruction ID: a1fb496b676c88141390781b6b8e1d754584d31fc4f57a6e42c5052a1d028200
                                                                                                          • Opcode Fuzzy Hash: b7bce85163a34aa86e41ec7dde27a062926161bd920d9acbc346a76b1ee0a0f5
                                                                                                          • Instruction Fuzzy Hash: 7121CFB4C1520A8FCB44EFA8D9855EEBFF0FB49311F10916AD805B3254EB345A45CFA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bf3c60b7b6812470824bd0e608faa445d65b8dffcf884a8d64ea89278f182ba6
                                                                                                          • Instruction ID: 94dd2d1d97217b0fdb073b1c074c708afa9af559d02fa403135b14797966db4f
                                                                                                          • Opcode Fuzzy Hash: bf3c60b7b6812470824bd0e608faa445d65b8dffcf884a8d64ea89278f182ba6
                                                                                                          • Instruction Fuzzy Hash: 9601F5B27051495FCB06DF69D810AEF3BE7EFC9751B18806AF905CB2A4DA35CD019BA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 633a0d3d4061666942feaf7d5d89e6c05993e00d5733f94f944e12fbb1e6ee03
                                                                                                          • Instruction ID: 0e8134bf4b8cac029ca00e65e55e4e281040afaeb83d9f2dfa0b9de8eceff5a5
                                                                                                          • Opcode Fuzzy Hash: 633a0d3d4061666942feaf7d5d89e6c05993e00d5733f94f944e12fbb1e6ee03
                                                                                                          • Instruction Fuzzy Hash: 4A01A470E01319DFDF44EFB9D8446AEBBF5AF88200F54856AD859E7250EB399A018BD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3cf42e9bee17823f3932e8f064dfea8ad48c17a6de7e182b1319ed71922396a5
                                                                                                          • Instruction ID: 7d95b1f5193eb36115ac6f57d9dd962b59b8ea7e51be35618ea4f5f14ac82b9a
                                                                                                          • Opcode Fuzzy Hash: 3cf42e9bee17823f3932e8f064dfea8ad48c17a6de7e182b1319ed71922396a5
                                                                                                          • Instruction Fuzzy Hash: 17F05530C403949ADF1A8BB6A8043FE7BB4ABC7310F4462AFC400E7196C734120A8B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 27391896864ce4d8342f098e375a2af84719b5cb1bb607428b2578175bd3bcd6
                                                                                                          • Instruction ID: 03749185eb86bf221371686289bcab1c56fc1a3c352fce08968ee8d99ab253a6
                                                                                                          • Opcode Fuzzy Hash: 27391896864ce4d8342f098e375a2af84719b5cb1bb607428b2578175bd3bcd6
                                                                                                          • Instruction Fuzzy Hash: B0F0E535D083488FDB1A8B65A5443E9BBB1ABCB310F4854AEC104A60A6DB74460E8B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ccfa4684daa936e4b7d0c8f32024b7f5086ca8bba11827a764ae6c8194aca8df
                                                                                                          • Instruction ID: ba6640ab0ed8dca0b5aca43af03783d76618c1e643f20a30e5e15873f09b9017
                                                                                                          • Opcode Fuzzy Hash: ccfa4684daa936e4b7d0c8f32024b7f5086ca8bba11827a764ae6c8194aca8df
                                                                                                          • Instruction Fuzzy Hash: 0DE0DF92C0D184CFE7118BE6A4620F8BF70E9E3345B88A2CBD049DB122D619E3069B52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5c0e0ec4fb285b6d2d85a50f4464f042e85b580a5659a95761a4f8665d94b043
                                                                                                          • Instruction ID: ce4eefc402ac6d2999c966c7f9e7b63b0dc6165c882e16693a3671c9b29ef4c6
                                                                                                          • Opcode Fuzzy Hash: 5c0e0ec4fb285b6d2d85a50f4464f042e85b580a5659a95761a4f8665d94b043
                                                                                                          • Instruction Fuzzy Hash: 34E02672D2022A9BCB10D7A0EC845FEBF35EFE7311F11462AD02073140EB74620AC790
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4b2e16220c9515703722265e1b4ecd164f234b494173f516b114e37cfa2d5584
                                                                                                          • Instruction ID: cadcff72579d7f552519d570ba00b008b5b76ef7f05123bd900fe4f392f2191d
                                                                                                          • Opcode Fuzzy Hash: 4b2e16220c9515703722265e1b4ecd164f234b494173f516b114e37cfa2d5584
                                                                                                          • Instruction Fuzzy Hash: CED05E32E2022B97CB00EBA5EC048EFF738EED6661B908626D52537140FB713659C7E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction ID: 8fb27bfd87c76bc7bcb31417699a8c07fa04a0f2d533947f1231532b72167037
                                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction Fuzzy Hash: B0C08C3320D5282EAA25108FBC84EA7BB8CE3C27B8E290237F51CC320098429C8001F4
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 00765932153a527e4a48df9f37d036a8b14e2ed230891af1e1194c22f92132f5
                                                                                                          • Instruction ID: be529cdf32d63059c592152a63d2155b2eb424cd3286f9e39a22abb80a811369
                                                                                                          • Opcode Fuzzy Hash: 00765932153a527e4a48df9f37d036a8b14e2ed230891af1e1194c22f92132f5
                                                                                                          • Instruction Fuzzy Hash: 97D0677BB51008AFCF049F98E8409DDB7B6FB9C221B448116E915A3264C6319965DB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4dfdab4327f8e831715539a2e7eae1355703ad1bcdd26501a763e4a877a537db
                                                                                                          • Instruction ID: 8f98f9e6256bafb88d10b65dc6e1c041277ccc54c25f0141a28a41c7643ac977
                                                                                                          • Opcode Fuzzy Hash: 4dfdab4327f8e831715539a2e7eae1355703ad1bcdd26501a763e4a877a537db
                                                                                                          • Instruction Fuzzy Hash: 1ED02E3020838A0BC602F3BCF8484C83B29BAD0604F8400A6A8050901BFF7C2C86CBA3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 024bac15d6258da1b4eb308e22593bf14ddafe0e428ccd9c8ecc706da661f61a
                                                                                                          • Instruction ID: 7abbcdd21d1ad8b7c54afb2db7ad9f5e3b7b7f08196c4eee0db04287221cb0fc
                                                                                                          • Opcode Fuzzy Hash: 024bac15d6258da1b4eb308e22593bf14ddafe0e428ccd9c8ecc706da661f61a
                                                                                                          • Instruction Fuzzy Hash: 2FD06CB9D4512C9BCF20EFA8EA542ECB7B0EBC9305F0025E69909B2200D7305E508F62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ffb7da9f3a9856693a6f5c1a6c91f61fd064abd649661a184150cad2d41fe630
                                                                                                          • Instruction ID: d9973abe34a9538972328df483a9f80a3b1172e89ccaecd9759554d99b69bfa9
                                                                                                          • Opcode Fuzzy Hash: ffb7da9f3a9856693a6f5c1a6c91f61fd064abd649661a184150cad2d41fe630
                                                                                                          • Instruction Fuzzy Hash: D9C0123031030F47D501F7BDF9489D9732AF6D0500F405561A50905116EF7C2C448B93
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b3b397f9ff572233c0463514e71155ff0acf070b5608f58dea0a1fce35e168bc
                                                                                                          • Instruction ID: 466c2bafb0e3050332753fa1604353811946f09f6559af8dda1c4c48012073ce
                                                                                                          • Opcode Fuzzy Hash: b3b397f9ff572233c0463514e71155ff0acf070b5608f58dea0a1fce35e168bc
                                                                                                          • Instruction Fuzzy Hash: 7B52AD74E01229CFDB68DF69C984BDDBBB2BB89301F1481E9D409A7254DB359E81CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 10ae77e4a05e182b33f521c830b05497e467405cb79fac644241b9388226e918
                                                                                                          • Instruction ID: bcb1fc07ecea9bb36d71491d058a054def314879e77d5b781f99c58e4f1c7b68
                                                                                                          • Opcode Fuzzy Hash: 10ae77e4a05e182b33f521c830b05497e467405cb79fac644241b9388226e918
                                                                                                          • Instruction Fuzzy Hash: 62C1A274E00218CFDB54DFA9D944BADBBB2EF89304F2081A9D819A7355DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 91c96491dda7e1ef50e64c864837eedb9fa1f4afc62f9c780d680597f34cea93
                                                                                                          • Instruction ID: 3fc5cbb07e9dcdbbe765be8e473f676550a571c4d0daab9f02d7687e8016c2fb
                                                                                                          • Opcode Fuzzy Hash: 91c96491dda7e1ef50e64c864837eedb9fa1f4afc62f9c780d680597f34cea93
                                                                                                          • Instruction Fuzzy Hash: 39C1AF74E00218CFDB54DFA9D984BADBBB2EF89304F2481A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: acbbd0e01381ff4feb46985000619b56a649aacd943489b959c474ba5a5af932
                                                                                                          • Instruction ID: 81ea3b380ef6ed21b205db49e396dc52bfcf6f8dd7cb0c5d2f09547670412fd9
                                                                                                          • Opcode Fuzzy Hash: acbbd0e01381ff4feb46985000619b56a649aacd943489b959c474ba5a5af932
                                                                                                          • Instruction Fuzzy Hash: FEC1BF74E00218CFDB54DFA9D984BADBBB2EF88304F2081A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9aa8dfabd8aa2689ec93332cc68899d55a3da31163359a3dc2db113bd99c41a1
                                                                                                          • Instruction ID: 19276f2c84cd5bacbfb6359b1bfc305b5c74110b0b532e55a4c9162677e84120
                                                                                                          • Opcode Fuzzy Hash: 9aa8dfabd8aa2689ec93332cc68899d55a3da31163359a3dc2db113bd99c41a1
                                                                                                          • Instruction Fuzzy Hash: 60C1A174E00218CFDB54DFA9D944BADBBB2EF89304F1481A9D819A7364DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e77ad8797b3b8d76a12462c9ce490c2872c263ba6586aa4b383b456193b528a1
                                                                                                          • Instruction ID: b178f6f4e8ca169f2df812351ce243b908eb57ec5f16f7e8ae61c42d8839725c
                                                                                                          • Opcode Fuzzy Hash: e77ad8797b3b8d76a12462c9ce490c2872c263ba6586aa4b383b456193b528a1
                                                                                                          • Instruction Fuzzy Hash: D1C1B274E00218CFDB54DFA9D944BADBBB2EF89304F2081A9D819A7364DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 163abb3056b330986f575aa794d8086af0745a757ba836fcb15220b497dffc0b
                                                                                                          • Instruction ID: b704dca70a94df1f777f19d1ea04afde6e555d0b57b2b6e960ef9ed460e3d36d
                                                                                                          • Opcode Fuzzy Hash: 163abb3056b330986f575aa794d8086af0745a757ba836fcb15220b497dffc0b
                                                                                                          • Instruction Fuzzy Hash: DDC1B274E00218CFDB54DFA9D954BADBBB2FB88304F2081A9D819A7354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0725041b4c73716c88cd5d03ebf2ce88a31ab37a855d67d159639fd80785eade
                                                                                                          • Instruction ID: 82b33dd11f19e428fc37275d39cfc4cc94ca6b3bfd9b850e66b0a35908f152eb
                                                                                                          • Opcode Fuzzy Hash: 0725041b4c73716c88cd5d03ebf2ce88a31ab37a855d67d159639fd80785eade
                                                                                                          • Instruction Fuzzy Hash: B1C1BF74E00218CFDB54DFA9D984BADBBB2FB89304F2481A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d2b4bd21484dd1860ea77741e40caaff085347a81cd940bcda62480a231f5a97
                                                                                                          • Instruction ID: 28500b37e9bc46c396e89a6e3bd83dcd1435cae1c9fd55878a49ef1792232102
                                                                                                          • Opcode Fuzzy Hash: d2b4bd21484dd1860ea77741e40caaff085347a81cd940bcda62480a231f5a97
                                                                                                          • Instruction Fuzzy Hash: E3C1BF74E00218CFDB54DFA9D944BADBBB2EF89304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 629827368bb12798ebfef405d299fba6eb4ea59aeedec3b7ee7884998c2ec004
                                                                                                          • Instruction ID: 68bab0de2b211ff020221e317eae47e335f23ff3ace33191675bbee80b80a29c
                                                                                                          • Opcode Fuzzy Hash: 629827368bb12798ebfef405d299fba6eb4ea59aeedec3b7ee7884998c2ec004
                                                                                                          • Instruction Fuzzy Hash: EAC1AF74E00218CFDB54DFA9D984BADBBB2EF89304F2081A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8b9c3aed4747583d2375bb814dfd19f3c9516c78fabe4235d21ff35f2972ea3d
                                                                                                          • Instruction ID: c764c046bdd0867be6580c6e3dadd28d38bc60465b187fb44ffa1d67e0a5b4bc
                                                                                                          • Opcode Fuzzy Hash: 8b9c3aed4747583d2375bb814dfd19f3c9516c78fabe4235d21ff35f2972ea3d
                                                                                                          • Instruction Fuzzy Hash: 13C1BE74E00218CFDB54DFA9D944BADBBB2EF89304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d51481f5fdf6598ea10ad4063ecce8b0b5551b46aef001339051e6efb2babd93
                                                                                                          • Instruction ID: da70f16761c9a4183d17575f3ee0cef749eeb51d62c7a1508847077314318aaa
                                                                                                          • Opcode Fuzzy Hash: d51481f5fdf6598ea10ad4063ecce8b0b5551b46aef001339051e6efb2babd93
                                                                                                          • Instruction Fuzzy Hash: A0C1A074E00218CFDB54DFA9D954BADBBB2EF89304F2081A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eea1e85f5a5ef8014268dbe6fcd58d8907047ad692463175f5736fe3beff3ba1
                                                                                                          • Instruction ID: 540ec0660c4c74f2ac4586d01e1855d38d9f597728281339c3c7989dfc10b440
                                                                                                          • Opcode Fuzzy Hash: eea1e85f5a5ef8014268dbe6fcd58d8907047ad692463175f5736fe3beff3ba1
                                                                                                          • Instruction Fuzzy Hash: E5C1AF74E00218CFDB54DFA9D944BADBBB2EF89304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0e682cf91f3cb4e3532408920d735574a38681a9894106167d50afb8169a4270
                                                                                                          • Instruction ID: 789fa08ebdc06c8c56fbd8c2c15237750d3b374fb836d1707810d7a0c25b215e
                                                                                                          • Opcode Fuzzy Hash: 0e682cf91f3cb4e3532408920d735574a38681a9894106167d50afb8169a4270
                                                                                                          • Instruction Fuzzy Hash: 43C1AF74E00218CFDB54DFA9D954BADBBB2EF89304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9ed45596fbcef22da247c8c047cc3b015bf1960801a25df4b41dc9d81781e07b
                                                                                                          • Instruction ID: 29b00fe188fd3d1cec29d5e41b7df2dd377965fb8b5f8730395d0415b70c34a1
                                                                                                          • Opcode Fuzzy Hash: 9ed45596fbcef22da247c8c047cc3b015bf1960801a25df4b41dc9d81781e07b
                                                                                                          • Instruction Fuzzy Hash: 9EC1AF74E00218CFDB54DFA9D944BADBBB2FB89304F2481A9D819AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4e2fe7f332a6f2c1b07a51516eea8e0fbda9d7c4fa31bba702797f722f69a59a
                                                                                                          • Instruction ID: 50b052d8ca0629f30f6019f6e6f1b21dc7dbcc87623a7e1570ffa986a65ab594
                                                                                                          • Opcode Fuzzy Hash: 4e2fe7f332a6f2c1b07a51516eea8e0fbda9d7c4fa31bba702797f722f69a59a
                                                                                                          • Instruction Fuzzy Hash: 2FC1AF74E00218CFDB54DFA9D944BADBBB2EF88304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: aebcbbd4d5fa4da7926e6210cec5af73fae651f51c9986fb1bc8fd5727b543f3
                                                                                                          • Instruction ID: 403322f328928e13a84aec65582325b780946750883e5667ca2113e0293e1114
                                                                                                          • Opcode Fuzzy Hash: aebcbbd4d5fa4da7926e6210cec5af73fae651f51c9986fb1bc8fd5727b543f3
                                                                                                          • Instruction Fuzzy Hash: ADC1AF74E00218CFDB54DFA9D994BADBBB2EF89304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 560cea9e8319271a115be43aa88a839cd67fcf352172452a0e1054919c1cfc12
                                                                                                          • Instruction ID: ff1b7619e25897a48dc10a8b61ba28b5c4155658a06189569ad012139a8dddd6
                                                                                                          • Opcode Fuzzy Hash: 560cea9e8319271a115be43aa88a839cd67fcf352172452a0e1054919c1cfc12
                                                                                                          • Instruction Fuzzy Hash: DFC1B074E00219CFDB54DFA9D984BADBBB2EF89304F2081AAD419AB354DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 98b0a4ff134b70b870dc91497c7c26a293fc1e8ccb8a68488740bb3ebab056c3
                                                                                                          • Instruction ID: f08325278dcd29e1f4f77bd644b94e8ce12aaa17c2044b6d95826c3ec40bfa7a
                                                                                                          • Opcode Fuzzy Hash: 98b0a4ff134b70b870dc91497c7c26a293fc1e8ccb8a68488740bb3ebab056c3
                                                                                                          • Instruction Fuzzy Hash: B1C1CF74E00218CFDB54DFA9D984BADBBB2EF88304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a7fc365a01c50024fc9bdf2433c274aa2446ca7d483d78660ab3810112f2e64e
                                                                                                          • Instruction ID: 3f5c5a180438c80a6a2c96c8d38f9b43cdb59f75f20ccca82f2bbe4158c6a533
                                                                                                          • Opcode Fuzzy Hash: a7fc365a01c50024fc9bdf2433c274aa2446ca7d483d78660ab3810112f2e64e
                                                                                                          • Instruction Fuzzy Hash: BCC1AF74E00218CFDB54DFA9D944BADBBB2FB89304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 376217c958f3a1a947f32215842bb75bc6a018e1dc67f04b39627f09ee3614f0
                                                                                                          • Instruction ID: fa8cf15c68535af8b61030787b5ec267b74d31813437ae800e934abc15e8beeb
                                                                                                          • Opcode Fuzzy Hash: 376217c958f3a1a947f32215842bb75bc6a018e1dc67f04b39627f09ee3614f0
                                                                                                          • Instruction Fuzzy Hash: 19C1CE74E00218CFDB64DFA9D954BADBBB2FB89301F2081A9D809A7354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2e554f3a9005c4b4b4b4a6e654ec984296d9fc9653d007bf2fd8e3eedb11504f
                                                                                                          • Instruction ID: 330b23c8d7b0dab1de5048ff168262a7e89baa4b64b5517931970a0a471130c9
                                                                                                          • Opcode Fuzzy Hash: 2e554f3a9005c4b4b4b4a6e654ec984296d9fc9653d007bf2fd8e3eedb11504f
                                                                                                          • Instruction Fuzzy Hash: D5C1BF74E00218CFDB54DFA9D944BADBBB2EF89304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 54383ee8be1d1e2953d0cb5319d58627c40b86bb96b9c8e8387b0e66a3bf76a1
                                                                                                          • Instruction ID: c4fd59ab12e375c6564f76aa231df0f38c92d1958d9b4799f72b78e97fe58cb3
                                                                                                          • Opcode Fuzzy Hash: 54383ee8be1d1e2953d0cb5319d58627c40b86bb96b9c8e8387b0e66a3bf76a1
                                                                                                          • Instruction Fuzzy Hash: 8BC1AE74E00218CFDB54DFA9D994BADBBB2FB89304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b4aa5fa5142d1e4a8044224626610248fa03a041a85295a598651e1f9046e367
                                                                                                          • Instruction ID: f9d302707880270395e8e2c5c5b0b5540dd632bc8289857f6a8bb9971917c744
                                                                                                          • Opcode Fuzzy Hash: b4aa5fa5142d1e4a8044224626610248fa03a041a85295a598651e1f9046e367
                                                                                                          • Instruction Fuzzy Hash: 05C1C074E00218CFDB54DFA9D984BADBBB2EF88304F2081A9D819AB355DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: edaf60ffd6e899335f203f070932491e9f9c58c5180e98aeb1ec3a64a7029f81
                                                                                                          • Instruction ID: 2c0e20ba19d3375c1cfe7e2386382919e5e7e2c50b70401c382ac8b6a0a30e67
                                                                                                          • Opcode Fuzzy Hash: edaf60ffd6e899335f203f070932491e9f9c58c5180e98aeb1ec3a64a7029f81
                                                                                                          • Instruction Fuzzy Hash: A1C1BE74E00218CFDB54DFA9D984BADBBB2EB88304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c7825431e0809828cea5d70288f2e255e902b0b41eb74bd3babd02aa1c5d4ff2
                                                                                                          • Instruction ID: fb2ada78078eef59785ec34cec3f20b48e3a1cc10faebc67c41198d0115c7157
                                                                                                          • Opcode Fuzzy Hash: c7825431e0809828cea5d70288f2e255e902b0b41eb74bd3babd02aa1c5d4ff2
                                                                                                          • Instruction Fuzzy Hash: 0AC1BF74E00218CFDB54DFA9D984BADBBB2EF98304F2481A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 36a665a89fc84cf99e62df98cee2e5df6b988b3d06074b822b6fa3b744e79354
                                                                                                          • Instruction ID: c6062128c76ba198e6a5e09a6a0462df27f708ee8debe4bbc855bdca6c41752d
                                                                                                          • Opcode Fuzzy Hash: 36a665a89fc84cf99e62df98cee2e5df6b988b3d06074b822b6fa3b744e79354
                                                                                                          • Instruction Fuzzy Hash: EDC1AF74E00218CFDB54DFA9D944BADBBB2EF99304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d72d3ac8caba8c92c7472e43daa8ab24d9129bca1ab80714f974d3ade7515f1f
                                                                                                          • Instruction ID: 285dfb4623275d3cd35d6e2d5b4ca4f90d18ddc470e747fe2aba72d31e17ddbf
                                                                                                          • Opcode Fuzzy Hash: d72d3ac8caba8c92c7472e43daa8ab24d9129bca1ab80714f974d3ade7515f1f
                                                                                                          • Instruction Fuzzy Hash: 07C1BE74E00219CFDB54DFA9D984BADBBB2EF89304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0a975d1588fb13c029067fc8dfd23be72660a27af4fd1a8d16901c0170f1767b
                                                                                                          • Instruction ID: 0ea449a84a060c36afa3dde96e886ead8b9de6e4ff61071a573018c38617a116
                                                                                                          • Opcode Fuzzy Hash: 0a975d1588fb13c029067fc8dfd23be72660a27af4fd1a8d16901c0170f1767b
                                                                                                          • Instruction Fuzzy Hash: 6AC1BF74E00219CFDB54DFA9D944BADBBB2EF89304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a80e6200073a9261020d910d43a5ec53b9d87c54b5d17bb7e7c5d266ad5c4110
                                                                                                          • Instruction ID: ee332b3bf3f8a1f99d0d4ce8888dee56093366cee3b54face62cf766a510778a
                                                                                                          • Opcode Fuzzy Hash: a80e6200073a9261020d910d43a5ec53b9d87c54b5d17bb7e7c5d266ad5c4110
                                                                                                          • Instruction Fuzzy Hash: 9CC1BF74E00218CFDB54DFA9D954BADBBB2EF89304F2081A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a975ed66a6575324e476e05e39e5be4cbc153d0fb325cdff3b80dc1c25495ba5
                                                                                                          • Instruction ID: 289419991de1949149497262b5d21b7fae4a9ef17a2fd508135e9306f31a25f0
                                                                                                          • Opcode Fuzzy Hash: a975ed66a6575324e476e05e39e5be4cbc153d0fb325cdff3b80dc1c25495ba5
                                                                                                          • Instruction Fuzzy Hash: 76C1BE74E00218CFDB54DFA9D984BADBBB2EF89304F2081A9D419AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e9285d5503800317f799744cfd4c7a89ac8aad6ddefba71d8ae08d2bc58f0024
                                                                                                          • Instruction ID: ac131c34cb6e1a391a678e1485d571f9c183db643ee07737c42cf60906de095e
                                                                                                          • Opcode Fuzzy Hash: e9285d5503800317f799744cfd4c7a89ac8aad6ddefba71d8ae08d2bc58f0024
                                                                                                          • Instruction Fuzzy Hash: E9C1A074E00218CFDB54DFA9D994BADBBB2EF88304F2081AAD419AB355DB355E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6c91e916446f8436deb3903d1c59b37348487acf7ebe350f02f6149b1403b51c
                                                                                                          • Instruction ID: 4b134c74298a574bbc3d3775223eb97fcc0629b60dcbfaa3a4306a265dc4fc22
                                                                                                          • Opcode Fuzzy Hash: 6c91e916446f8436deb3903d1c59b37348487acf7ebe350f02f6149b1403b51c
                                                                                                          • Instruction Fuzzy Hash: 8AC1BE74E00218CFDB54DFA9D954BADBBB2FB89300F2081A9D809AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67edba5684c9785b4240973a9c93d51a8f5fd093d095aefbebbdf545ac6e5d24
                                                                                                          • Instruction ID: 8ebcb1e443a177a0ef7c88ba405fc65a86beb17af20fc286ba90039cb70272b5
                                                                                                          • Opcode Fuzzy Hash: 67edba5684c9785b4240973a9c93d51a8f5fd093d095aefbebbdf545ac6e5d24
                                                                                                          • Instruction Fuzzy Hash: 3EC1BF74E00218CFDB54DFA9D954BADBBB2EF88304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f7b21edf0e0f43b7b464e14e7a472de82e68181c468a92455110ddc36f8a8a65
                                                                                                          • Instruction ID: eac65d63be60121d8a002c28c052f3e41465739a2d0793b47a5ff39b3a6918f3
                                                                                                          • Opcode Fuzzy Hash: f7b21edf0e0f43b7b464e14e7a472de82e68181c468a92455110ddc36f8a8a65
                                                                                                          • Instruction Fuzzy Hash: EFC1CF74E00218CFDB64DFA9D954BADBBB2FB89304F2081A9D809A7354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3990955776.0000000006D20000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D20000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d20000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 426e16b8ffe4c53e7f0e172ba6c17f6fc5f76a88332e337d99302aefb63a9574
                                                                                                          • Instruction ID: 8a5c94836783e97961324be9506969a18449d7feae1b9db927f75e77c25170f8
                                                                                                          • Opcode Fuzzy Hash: 426e16b8ffe4c53e7f0e172ba6c17f6fc5f76a88332e337d99302aefb63a9574
                                                                                                          • Instruction Fuzzy Hash: 03C1AE74E00218CFDB54DFA9D944BADBBB2FB89304F2481A9D819AB354DB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 60dfa7631dbdd79a9b011e30b1bab2279f777d857864667b7c0599e3e2992705
                                                                                                          • Instruction ID: 0689a599b9ea669217f89b4d95738522157ee585e668708ac6be8994f41bf4ae
                                                                                                          • Opcode Fuzzy Hash: 60dfa7631dbdd79a9b011e30b1bab2279f777d857864667b7c0599e3e2992705
                                                                                                          • Instruction Fuzzy Hash: 93B1C674E00218CFDB54DFA9D984A9DBBB2FF89300F2181A9D819AB365DB31AD41CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 213885536a230ce2aaf485ed7e0ce4840393d6ee0fc86e0522eb55c4012e8336
                                                                                                          • Instruction ID: 9a598e46ab0acdb3b539cd4836f6c98ae9706f5e7045951cacc6b8646a03977b
                                                                                                          • Opcode Fuzzy Hash: 213885536a230ce2aaf485ed7e0ce4840393d6ee0fc86e0522eb55c4012e8336
                                                                                                          • Instruction Fuzzy Hash: 2EA18C74A01228CFDB64DF28D954BDABBB2BF89301F1085EAD40DA7250DB759E81CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3991435634.0000000006D50000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D50000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_6d50000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 84434559931c285b332b1555e0b33e08dae398a53144914314587fb4ffc4646f
                                                                                                          • Instruction ID: 5523382c40f37a0a185c1e0bca5e55599dbcbc2711ae2b491fb8e1c114001e50
                                                                                                          • Opcode Fuzzy Hash: 84434559931c285b332b1555e0b33e08dae398a53144914314587fb4ffc4646f
                                                                                                          • Instruction Fuzzy Hash: 0E51C574E00618CFDB48DFAAD98499DBBF2FF89300F159169D818AB364EB349942CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000002.00000002.3982644815.0000000001830000.00000040.00000800.00020000.00000000.sdmp, Offset: 01830000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_2_2_1830000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ae46801c066827fd745c1ec4b5f14f1ff982f3cba419cc43efdc255acc432668
                                                                                                          • Instruction ID: 7c3bf64d4d1292533cd0819adfae31216973f5718a31428557498aa5f61ca96b
                                                                                                          • Opcode Fuzzy Hash: ae46801c066827fd745c1ec4b5f14f1ff982f3cba419cc43efdc255acc432668
                                                                                                          • Instruction Fuzzy Hash: 1651AF74A11229CFCB64DF24D854BA9B7B2FF8A305F5085E9D40AA7354CB359E81CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9db95142ad4cbdb2b2603a4306350cf68e87ac5f3f97c873029573c2fbc70225
                                                                                                          • Instruction ID: 34de033bb68541a7f9c241e3279b1fd75de816d32f61a67522a9b57b958eaa61
                                                                                                          • Opcode Fuzzy Hash: 9db95142ad4cbdb2b2603a4306350cf68e87ac5f3f97c873029573c2fbc70225
                                                                                                          • Instruction Fuzzy Hash: 01A2B375A00628DFDB64CF69C984AD9BBB2FF89304F1581E9D509AB325DB319E81CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 77a8e852602f96115f76715308309e51464519024329865823f59a3d6d04dac0
                                                                                                          • Instruction ID: 5b767b393443b4522e5fb02c011e27f55b2771d45e83f9a88ea9db8fd75d37bf
                                                                                                          • Opcode Fuzzy Hash: 77a8e852602f96115f76715308309e51464519024329865823f59a3d6d04dac0
                                                                                                          • Instruction Fuzzy Hash: D6713B74E01B099FD748EF7AE84469ABBF3BBC8300F14C179D04897369EB705905AB96
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5d051d453689f0d835fe549ca3d45128d28f8495c5e12db028579aff824c842b
                                                                                                          • Instruction ID: bd18ec75b67cc220ebb258685d31188138e2b8f2aa1e00f78d3113a0f0a153ee
                                                                                                          • Opcode Fuzzy Hash: 5d051d453689f0d835fe549ca3d45128d28f8495c5e12db028579aff824c842b
                                                                                                          • Instruction Fuzzy Hash: A1711A70E01B499FD748EF7AE84469ABBF3BBC8300F14C179D04897369EB705905AB96
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 108828832c889d4bf396989a10d90ab2410a148528cd87b98497032395821c0d
                                                                                                          • Instruction ID: 2702b4bfc8cd260f290771e39f6a76455340c647b333010deca9c8b1913fb23e
                                                                                                          • Opcode Fuzzy Hash: 108828832c889d4bf396989a10d90ab2410a148528cd87b98497032395821c0d
                                                                                                          • Instruction Fuzzy Hash: 2AB1C1323006189FDB19DF68D844BBE3BA6AFC4750B14406AE905DB391DB34EC4287A1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 31a145e9780859408bd34be3abbb1640523358f5c179320e351e225b694f1e45
                                                                                                          • Instruction ID: 4acffc3ce334e5d2ad44ac3b6e219ae91444f280bd073677a49899af92fc9c60
                                                                                                          • Opcode Fuzzy Hash: 31a145e9780859408bd34be3abbb1640523358f5c179320e351e225b694f1e45
                                                                                                          • Instruction Fuzzy Hash: 77811835A00618CFDB14DFA8C484AADB7F5FF88754B1581A9E916AB370DB31ED42CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fbc4bc5e1d4869417e4dd1c79997a13c16c6f21b0e84f54371e52629039f572b
                                                                                                          • Instruction ID: e847f54fe71f149107ef5eb9eafc5c4106c25d0d2a2197f61788b0c92845a056
                                                                                                          • Opcode Fuzzy Hash: fbc4bc5e1d4869417e4dd1c79997a13c16c6f21b0e84f54371e52629039f572b
                                                                                                          • Instruction Fuzzy Hash: 4C611174E0120CDFDB54DFA8E584AAEFBB6EF88304F20802AE506A7354CB745E45CB95
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6f1c6fc3d0a1db7c5764683f81165c7bd2c2d8ec9dd274c06ad962326c98013b
                                                                                                          • Instruction ID: f6132b2be3db9e6ec55a9ea742c9482bb75a133ae753fb588a8f16471d9f1179
                                                                                                          • Opcode Fuzzy Hash: 6f1c6fc3d0a1db7c5764683f81165c7bd2c2d8ec9dd274c06ad962326c98013b
                                                                                                          • Instruction Fuzzy Hash: 0A311970A00788DFDB05DBB88844ABD7FB1FF86304B594099D595EB353DA359902CB92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e26d4a2153ea5080b7e46c0bfcd075fa4c5903b31d0127fb77729f932536f8eb
                                                                                                          • Instruction ID: 3d50489dd1fe55b86dac171ec390a0d3d9b81f024ad0bf1c1d7454309fa9f3a3
                                                                                                          • Opcode Fuzzy Hash: e26d4a2153ea5080b7e46c0bfcd075fa4c5903b31d0127fb77729f932536f8eb
                                                                                                          • Instruction Fuzzy Hash: 9A417F31E006098FDB04DBA8C8446EEBBB2FFC9710F5585A5E505F7291EB70A945CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ab3d8ddf7102b2a74347470e3ed9fa96dc7d2b6b18515bcb7aebd1761f242c3c
                                                                                                          • Instruction ID: 7f89dbe0c24174716a523e0ef8a6af27f15e9eb3611ff4b2758f90965eae8b0b
                                                                                                          • Opcode Fuzzy Hash: ab3d8ddf7102b2a74347470e3ed9fa96dc7d2b6b18515bcb7aebd1761f242c3c
                                                                                                          • Instruction Fuzzy Hash: 38319974D0020DDFDB04DFA9DA486AEBBF1FF89308F1498A5D219E7222DBB49904CB55
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 26178a7e7257ff029d5a5576a04fb6b930ef8059f1cb2093e6736bd4b34550f0
                                                                                                          • Instruction ID: 1678764f8155ec9c56bf945d4cbe585211e886fd026ac974c8f0a7dab0fdf348
                                                                                                          • Opcode Fuzzy Hash: 26178a7e7257ff029d5a5576a04fb6b930ef8059f1cb2093e6736bd4b34550f0
                                                                                                          • Instruction Fuzzy Hash: 68319C7090A3489FDB02DFB8C9593B9BFB0EF86304F14D0E6D509A7252DBB44945DB22
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7cda31d4ecad9105f3dd110f45624088ad89c53686dc56a8f1f5800b00d8933d
                                                                                                          • Instruction ID: a8cd23b3f946d3534da9f81fb59b34f00089059d242aa8452a538380d70b09ec
                                                                                                          • Opcode Fuzzy Hash: 7cda31d4ecad9105f3dd110f45624088ad89c53686dc56a8f1f5800b00d8933d
                                                                                                          • Instruction Fuzzy Hash: B731D131B002089FDB04DF78C840AAEFBF6EFC9750B14856AE845A7355DB30AD85DBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c327008dfa59e835b0a8fe7d171c1ba06f89c6975ea63535d16442292dee6ee
                                                                                                          • Instruction ID: 1fb1ac9ba2e5aac838479fd431afa9a0703e86df553d3bee6f384b180e5d3cd6
                                                                                                          • Opcode Fuzzy Hash: 0c327008dfa59e835b0a8fe7d171c1ba06f89c6975ea63535d16442292dee6ee
                                                                                                          • Instruction Fuzzy Hash: FB3134B4D00209DFDB00CFA9CA886AEBBF5EF99304F2098A5D615F7261DB759984CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8bf799e4b68312678b6bd05d5aead26f0e37c97f169939dc05ccd7c4939597a8
                                                                                                          • Instruction ID: b3bef0c5575a79f02dce1715cb60882d105d226821e64dcd05b7ddcb77235ade
                                                                                                          • Opcode Fuzzy Hash: 8bf799e4b68312678b6bd05d5aead26f0e37c97f169939dc05ccd7c4939597a8
                                                                                                          • Instruction Fuzzy Hash: 18316670A04218CFCB10DBA8D544AADBBF1FF48314F5590AAE959BB252D731AC81CFA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3f5c263a8a36e475ac66319d6a70232c3640bf9e69fa44c4db782aa83cb1c0b8
                                                                                                          • Instruction ID: 37ae870820a7104527bd41bfaf0a4a790ae6774ae9746a566b5c651207026e27
                                                                                                          • Opcode Fuzzy Hash: 3f5c263a8a36e475ac66319d6a70232c3640bf9e69fa44c4db782aa83cb1c0b8
                                                                                                          • Instruction Fuzzy Hash: 573122B4D00209DFDB04CFA9C9886AEBBF5FF88304F2098A5D515E7260EB719984CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616637538.0000000000D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D0D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_d0d000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 063e351832d259a3d075293575de4f5e513eb3c285b06ea680f857fe4926cb07
                                                                                                          • Instruction ID: 125d74477d8f0afe9da491bfad7b9a0532b9c5a6dd34422998119cd58c9771e3
                                                                                                          • Opcode Fuzzy Hash: 063e351832d259a3d075293575de4f5e513eb3c285b06ea680f857fe4926cb07
                                                                                                          • Instruction Fuzzy Hash: 7421F2B2504344EFDB14DF94D9C0B26BB66FB84714F24C56AE94D0B286C736D81ACBB2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a9a17b296570598c44818bd65c6ca129d35e8de370765f5d715143f2f20beba7
                                                                                                          • Instruction ID: c62403dc09bccd264ebef1850eaa2c246e826e7d6a16bab8424e0df42557668e
                                                                                                          • Opcode Fuzzy Hash: a9a17b296570598c44818bd65c6ca129d35e8de370765f5d715143f2f20beba7
                                                                                                          • Instruction Fuzzy Hash: 1F217E74909208DFDB01DFA8C5493BDBFF1EB86304F20D1EAE609A3251DBB44945DB22
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9fa573c7526fcd375f246199467550b747df81ef5120785a58cd6157b464e819
                                                                                                          • Instruction ID: b2453edff69e2604e1d5a0bf568c6d4020ed6f8b80ec52e276e34c7079590a96
                                                                                                          • Opcode Fuzzy Hash: 9fa573c7526fcd375f246199467550b747df81ef5120785a58cd6157b464e819
                                                                                                          • Instruction Fuzzy Hash: 4B21C131A007199FDF25DF68C804ADEBBF1FF88350B100A29E496EB295DB309844CF60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7ce86d6e3e04525268e400b986a7356e7e6674b11ca140c1094da8dcbfe079df
                                                                                                          • Instruction ID: 65c15eea14b0ad5a569759265be0c4a2b54019fd7dcaf21fdc0e92414f501e7c
                                                                                                          • Opcode Fuzzy Hash: 7ce86d6e3e04525268e400b986a7356e7e6674b11ca140c1094da8dcbfe079df
                                                                                                          • Instruction Fuzzy Hash: 3731C474A00228CFDBA4DF14D895BE9BBB5EB88305F1080EAE51DA7685DB705EC4DF42
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0ed7c649ae2b2dd6e0779425c1e0e182aecb3dbc3d50be0e22f4a8673ebdff5e
                                                                                                          • Instruction ID: 1e5f38c1b0297bdd512be2503bb664fa3273f8c24cbaa6482721673e935041dd
                                                                                                          • Opcode Fuzzy Hash: 0ed7c649ae2b2dd6e0779425c1e0e182aecb3dbc3d50be0e22f4a8673ebdff5e
                                                                                                          • Instruction Fuzzy Hash: 31212835A002198FDB04DFA8D545AEDB7F2FF8C310F2041A5E505BB2A1DB31AD41CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1ccf7e9567e53807580c38130781ff175e19bca40441c1a4dd639ad349fc8362
                                                                                                          • Instruction ID: 868ae5704c331da8d905957444aa8f6c897ceea066371d24e5b9e2f8dabbce9e
                                                                                                          • Opcode Fuzzy Hash: 1ccf7e9567e53807580c38130781ff175e19bca40441c1a4dd639ad349fc8362
                                                                                                          • Instruction Fuzzy Hash: F2213A7490520CDFDB40DFA9C5497BEBFF1EB89304F20D1AAE609A3241DBB44A44DB52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 646cea7118ca4c7226953f76212257834958a4310ce3be74877a870f98d4f0ea
                                                                                                          • Instruction ID: 6bfe9b9ed375cce20390a2bb39e3cee3f5a507266a9bbc901ef4f44aaa37f062
                                                                                                          • Opcode Fuzzy Hash: 646cea7118ca4c7226953f76212257834958a4310ce3be74877a870f98d4f0ea
                                                                                                          • Instruction Fuzzy Hash: E3111271D0821DCFDB04CFAAD8446FEBBBABB99300F10946AD605B7250DB705A45CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5b1617b061632aede1d11b97a6103985fa5e0c1753cbf00d5df415dd1476e416
                                                                                                          • Instruction ID: 423134a89c59f49b9a2044475debfb4566902200d0c4973916ddbd352e2f4b55
                                                                                                          • Opcode Fuzzy Hash: 5b1617b061632aede1d11b97a6103985fa5e0c1753cbf00d5df415dd1476e416
                                                                                                          • Instruction Fuzzy Hash: 06115E353002189FCB157B29D418ABD7BA6EFC82657158079EA0ACB361DF35DC43CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616637538.0000000000D0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D0D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_d0d000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                          • Instruction ID: 964b2108630bc0fdfc3cd1e0cfe1701d2453961ab33725e168fb441ed7151732
                                                                                                          • Opcode Fuzzy Hash: 2f01e5f1659ed64de2dcc6f226e42ecfc18c18a3f275a02967475ac6a1a18fc9
                                                                                                          • Instruction Fuzzy Hash: 3011B676504244DFCB15CF50D9C4B16BF72FB84314F28C5AAD8494B656C33AD85ACBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 835a7b105b9b05726544d71a0f33149041ac309a75b9dfa94e2ff935022d19bf
                                                                                                          • Instruction ID: 122a8170000bf22dac334cc2fbf62e20c8f8712327fe918a0d37616f9e75ec43
                                                                                                          • Opcode Fuzzy Hash: 835a7b105b9b05726544d71a0f33149041ac309a75b9dfa94e2ff935022d19bf
                                                                                                          • Instruction Fuzzy Hash: 0E118E31A083588FCF15CF69C854AEEBBF4AF49300B0441A9D486E7256D7249808CFA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b40e0ca86e0448d9527a262e52786b36dd50b9484f557b52e8c64a3bab76cae7
                                                                                                          • Instruction ID: e909a1f3091fe02addcbf4f4a9b4c92da8a1c17fe95941444800bb6afda606e1
                                                                                                          • Opcode Fuzzy Hash: b40e0ca86e0448d9527a262e52786b36dd50b9484f557b52e8c64a3bab76cae7
                                                                                                          • Instruction Fuzzy Hash: 3121D874A04228CFCBA4DF14D895ADABBB1EF89304F1044EAE509A7395DB306EC5DF52
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2d3360db45e9d417bc22c03a9b118462c0f347649edd68e19b349953ece3d437
                                                                                                          • Instruction ID: e728a4e8d06425fd50d213b6a43bd5fecf8ae74fb620272a3a880cf871e6dc53
                                                                                                          • Opcode Fuzzy Hash: 2d3360db45e9d417bc22c03a9b118462c0f347649edd68e19b349953ece3d437
                                                                                                          • Instruction Fuzzy Hash: AA11F3B4E0020D9FDB48DFA9C8417BEBBF2FF88300F60846A9518A7350DB349A419B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 84fe3e2d8c73b3eec54d867ced001a9a6b0c0af0c577ed9c68f8836a64c5546a
                                                                                                          • Instruction ID: 36071eccdb17cefc1e7be30d4ed0fda770a265c0d98c34e6185e8a8eda7d4d90
                                                                                                          • Opcode Fuzzy Hash: 84fe3e2d8c73b3eec54d867ced001a9a6b0c0af0c577ed9c68f8836a64c5546a
                                                                                                          • Instruction Fuzzy Hash: 3401F232D0070A8BDB009BA4DC004EFFBB6DFCA720F154611E50177290EBB0259ACBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616566029.0000000000CFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CFD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_cfd000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9094fac3df07910e933ee2c8bb8068bd546bc1a69d164c84eb85e43e68bbb284
                                                                                                          • Instruction ID: 8d4b314849224fd8be24a9eb4861dcda5b194b987ad070d23be779bac91cf22a
                                                                                                          • Opcode Fuzzy Hash: 9094fac3df07910e933ee2c8bb8068bd546bc1a69d164c84eb85e43e68bbb284
                                                                                                          • Instruction Fuzzy Hash: C3014C6100E3C49FD7128B258C94B62BFB49F53224F1981DBD9998F2E3C2695D48CB72
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616566029.0000000000CFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00CFD000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_cfd000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: db637136622d131ab56a5e597a7b4bf60c08a7748c1833f9fabafa7c74ad3e4f
                                                                                                          • Instruction ID: 10d31fffaca780d6a38de5d9f4f9d5b47c520acdbaf6ebe8ce6313989d32a0ee
                                                                                                          • Opcode Fuzzy Hash: db637136622d131ab56a5e597a7b4bf60c08a7748c1833f9fabafa7c74ad3e4f
                                                                                                          • Instruction Fuzzy Hash: 0D01F771404308ABE7504A26DC84B77BF98EF81720F18C01AEE1A0B282CB799945CAB3
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eef3befc8494940bff4e764a02d4d11377be27819c7e6a4d7d15c57296fb4be7
                                                                                                          • Instruction ID: d17955586235bc4e073892bfd718ecd4dbfc1953d387330e8095d760449bc100
                                                                                                          • Opcode Fuzzy Hash: eef3befc8494940bff4e764a02d4d11377be27819c7e6a4d7d15c57296fb4be7
                                                                                                          • Instruction Fuzzy Hash: C6015A70E4424CEFC744DBB5C9469ADBBB6AF4A310F14C0E9D509E7262DA359E04DB11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b74920651d8596b1c57edc09206258e74cb9fc7697fdea7c571b74806a01b5e3
                                                                                                          • Instruction ID: 736dc70828e0118f8cc3df14fb8aff925fc8675fe84df7fb96bbe49961f870d8
                                                                                                          • Opcode Fuzzy Hash: b74920651d8596b1c57edc09206258e74cb9fc7697fdea7c571b74806a01b5e3
                                                                                                          • Instruction Fuzzy Hash: 90114C74915119CFDBA4DF24D8A9BD9BBB1EF45308F0080E5E419A7388CB345EC88F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d2a28646221ec2a69fdc4a9dc3a232fc107cb6d9d64aafdc9ab4a8d923121187
                                                                                                          • Instruction ID: 2c23d7b8c02f04e3ebf780b3681115c8fe4655d9f3709af71866a15191bae32f
                                                                                                          • Opcode Fuzzy Hash: d2a28646221ec2a69fdc4a9dc3a232fc107cb6d9d64aafdc9ab4a8d923121187
                                                                                                          • Instruction Fuzzy Hash: 9BF02231A0028D8BDF05D770C425AFFBFB68F89300F05886AC402BB682EE74190AC7D1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8e1c680b8d2b0bcc3ab24574829cd61d0364ffc39e9e5ebad63d4c323d54c042
                                                                                                          • Instruction ID: f05a1e25e70dfb1be97740b840a26c898d06c5e3f2aa2e2dc4fc37c92a5cfe70
                                                                                                          • Opcode Fuzzy Hash: 8e1c680b8d2b0bcc3ab24574829cd61d0364ffc39e9e5ebad63d4c323d54c042
                                                                                                          • Instruction Fuzzy Hash: 7811BA74A442199FCB94DF18D844B9ABBB1FB48304F1080EAE51DA7384DB346E819F90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1364753c64924f907883bde9a057ea9b08ae8ad8f9c8d92d1fe122f181fad05f
                                                                                                          • Instruction ID: 1171718192b8cab12f11bdce881c613db5f43bdc9033d1776a06fef1da0ebcde
                                                                                                          • Opcode Fuzzy Hash: 1364753c64924f907883bde9a057ea9b08ae8ad8f9c8d92d1fe122f181fad05f
                                                                                                          • Instruction Fuzzy Hash: 2C014074B141589FCB94EF24C85469ABBB1EB4D300F1084D5A50DA7744CF70AE818F92
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c773c9dfbeb382eb52d3782c0279faf0eeb32af62c9ea00f1e760d803f6c101f
                                                                                                          • Instruction ID: 70e7a8a2f9240d22427a745d6ef9e9527986bc2ed5494c68675ef550c4f84fb5
                                                                                                          • Opcode Fuzzy Hash: c773c9dfbeb382eb52d3782c0279faf0eeb32af62c9ea00f1e760d803f6c101f
                                                                                                          • Instruction Fuzzy Hash: 68F0B462A0D3CCEED712C77495197B97FA58B03304F04A4EAD549E7253DA714D44D326
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0409fa0f57343a7b0b36e4ba33d32250b98d22cbad99d9d00390c02fc22fe78a
                                                                                                          • Instruction ID: 1d7824ecb99d67f79ddc2fc800204c4cee2cdaa003f65aaa4cf24a19013186c1
                                                                                                          • Opcode Fuzzy Hash: 0409fa0f57343a7b0b36e4ba33d32250b98d22cbad99d9d00390c02fc22fe78a
                                                                                                          • Instruction Fuzzy Hash: 0DF04930904219CFD7A49F58D959BAABFB1EF05308F0140EAE009A7685CB366A85CF61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 67def7487b5b52d88f53fd404b2abb1b7d79f9829a59538406d52367b040813b
                                                                                                          • Instruction ID: fe949cf73115846ea2807cadc2368aca85d29d7529bb1483d495a3304b6131d9
                                                                                                          • Opcode Fuzzy Hash: 67def7487b5b52d88f53fd404b2abb1b7d79f9829a59538406d52367b040813b
                                                                                                          • Instruction Fuzzy Hash: 5C016D34A041198FD7A8DF14C899BDABBB1EB44344F1080D5F60CA3388CB345E848FD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e9cca05a56c8b86f33943b51bf29ae923ba216d312d1fa164d31ea3ccb7fa1a2
                                                                                                          • Instruction ID: b8f4b71b100cf7c8c372a8ccdf602d6b31422843a12c98a080f1d7895504cdb0
                                                                                                          • Opcode Fuzzy Hash: e9cca05a56c8b86f33943b51bf29ae923ba216d312d1fa164d31ea3ccb7fa1a2
                                                                                                          • Instruction Fuzzy Hash: 63F0C975D0420CEFCB84DFA8D940AACFBF5EB49310F20C1AAAD18A3350D6719A51DF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction ID: 73ead0d303dd63ec141612d2cd4c237c1b5ead8fbf6f141dbc57c087b4ef61fc
                                                                                                          • Opcode Fuzzy Hash: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction Fuzzy Hash: A5E0ED74D04208EFDB94DFA8D54069CFBF8EB49311F10C4A99918A3350DA359A51DF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction ID: fb11c6ac0ccb304709bacc086e6f2c187b03befa8a87f5b43beb7ff0f4e8c9a0
                                                                                                          • Opcode Fuzzy Hash: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction Fuzzy Hash: 2FE0E575E04208EFDB94DFA9D940AACFBF8EB49311F10C0AA9C19A3350DA359A51DF80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction ID: ca300b58f01eff49c3a52ab97eb7e521bb4839ee02633b92b100797c2111599a
                                                                                                          • Opcode Fuzzy Hash: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction Fuzzy Hash: 5FE0E574E04208EFDB94DFA8D940AADFBF9EF59310F10C1AA9C18A3350D6359A51DF80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction ID: 22a5d65e7ab123105aff2c18c1c3a8b6bb1ff23a68237a9646e3182b0de79048
                                                                                                          • Opcode Fuzzy Hash: 56f54537d750ff5030a26ea8585c0815637a91e70da83e34e3cc385fd84199c8
                                                                                                          • Instruction Fuzzy Hash: A4E0E575E04208EFDB94DFA9D940AACFBF8EB49310F10C0AA9818A3350D6359E51DF80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f4afa037ff95f8f3c1dbaa4ac9f36b9a76e998b66f5808b5936e055bfb9a93a9
                                                                                                          • Instruction ID: b5a83d08ce1bfc419529c8dab2e4726343be46a557dd6dba791fc92b6fdf6705
                                                                                                          • Opcode Fuzzy Hash: f4afa037ff95f8f3c1dbaa4ac9f36b9a76e998b66f5808b5936e055bfb9a93a9
                                                                                                          • Instruction Fuzzy Hash: B4E09271A4934CDFD740DB75D5047B87BA9D702309F0054E9D509B3251DF710910D319
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ce6f0eeca6a836046d5df0369ca105621913ef51b90d94d286828b484c0a1a31
                                                                                                          • Instruction ID: a5cfc0056606b12c874b243c469e9f2acdda69d32e8edc6915738c070a2b8251
                                                                                                          • Opcode Fuzzy Hash: ce6f0eeca6a836046d5df0369ca105621913ef51b90d94d286828b484c0a1a31
                                                                                                          • Instruction Fuzzy Hash: 62E0DF75909208EBCB04CF94D800ABCBBB8AB46300F20C0A9990863350C631AA01EB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2b73ba990043280dbfc9943550db10088ae9d723788f990fed43db643e3e5bc5
                                                                                                          • Instruction ID: c93f3b4771c9ab97ca2dba6bba902179fee2a53e02e589942d1efdd9280b05bf
                                                                                                          • Opcode Fuzzy Hash: 2b73ba990043280dbfc9943550db10088ae9d723788f990fed43db643e3e5bc5
                                                                                                          • Instruction Fuzzy Hash: 82E01A2140E3D42FDB03977868686583F305D8351874E00CBD4C4DF4A3C95A480AC76B
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction ID: 4692a60b6e106d5e4f86c197400ad151fd725d3394987eeb70467d3c377ac807
                                                                                                          • Opcode Fuzzy Hash: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction Fuzzy Hash: 74E01A35D08208EFDB94DF94D5456ACBBF8AB49200F14C1E98818A3341C6359A41DB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction ID: 272005d2549be0f190ef9e8ead72a7c562eead324c5336528a3a26a1cb48d791
                                                                                                          • Opcode Fuzzy Hash: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction Fuzzy Hash: BCE04F74D04208EFDB54DFA4D5446ACFBF8EB49200F14C0E9C85853341C6359A12DBC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6b395468f582ca347a731126461e1ef2b5c847ea1d57eaa62780a46961e7a75e
                                                                                                          • Instruction ID: 7023058c2ad58ecd4de305f7a7df9a0bccec7c8c1756e0778936854e2c791c68
                                                                                                          • Opcode Fuzzy Hash: 6b395468f582ca347a731126461e1ef2b5c847ea1d57eaa62780a46961e7a75e
                                                                                                          • Instruction Fuzzy Hash: 69E01234D05208EFDB84DF98D9406ACBBF8EF89200F24C4AA9818A3340C631AA12CB80
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction ID: 0149ea226f19e34f10bb98355ccc05b3d6484013c336e8c3cf0c4b217039f0bf
                                                                                                          • Opcode Fuzzy Hash: c1507966c86bb9ff17b1d40b11eb8dfa7bb76900da51e3ba5becb448beb8e0d3
                                                                                                          • Instruction Fuzzy Hash: DAE04F38D05208EFDB54DF94D5506ACFBF8EB49200F14C0EAD81963341C6359A01DF85
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 7f42a1107eb9f87110ab8ed6ea7a2775c3364399d26841f69b53e766fd2ed142
                                                                                                          • Instruction ID: e1c2a0aaa46da19c7bb3235394f328c56d90987420cbde6747f0424b7e1df0da
                                                                                                          • Opcode Fuzzy Hash: 7f42a1107eb9f87110ab8ed6ea7a2775c3364399d26841f69b53e766fd2ed142
                                                                                                          • Instruction Fuzzy Hash: 00E0C234908208DFDB44DF94D94266CBBF8EB46300F20C0ECC80863350CA319E02CBC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3dc98505a2d566631f713dc802e5b07ac96783d8e91a54345a1655635af11164
                                                                                                          • Instruction ID: f8c35ef6f9350064ef79a165d9a68d7690b240b3ad0bf649c2e40dc77862573b
                                                                                                          • Opcode Fuzzy Hash: 3dc98505a2d566631f713dc802e5b07ac96783d8e91a54345a1655635af11164
                                                                                                          • Instruction Fuzzy Hash: 8FE0C27194120CDFD740EBF4890475E77F8DF05200F2144F59208A7290EA314A10DBA6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: aae1ee5f5a01b84a734b78511bc01b9f043baaf3b3969baed97ffc5118664369
                                                                                                          • Instruction ID: bfa17f2f8b86988385006829613e50ed4253ab55b744ffcb8c7b05c30c8dd880
                                                                                                          • Opcode Fuzzy Hash: aae1ee5f5a01b84a734b78511bc01b9f043baaf3b3969baed97ffc5118664369
                                                                                                          • Instruction Fuzzy Hash: 21E08C3184120CDFD704EBF4990879EB7F8EF06201F1084E59508E3210EE314A10DBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1637203053.0000000006360000.00000040.00000800.00020000.00000000.sdmp, Offset: 06360000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_6360000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6656ceeb12f4fddad83d301ef57dcd3d5ce6d2d9c44a9f5b08117692d9443cc3
                                                                                                          • Instruction ID: a21d13e32fa0c4fd0a0ef3940420fac3b57a43bccb05b057ae20dbe6e905d553
                                                                                                          • Opcode Fuzzy Hash: 6656ceeb12f4fddad83d301ef57dcd3d5ce6d2d9c44a9f5b08117692d9443cc3
                                                                                                          • Instruction Fuzzy Hash: F2C08C2108A30C8BE2A413847408338B2DC8707322F449C84510C4246197B49420D5D5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000004.00000002.1616987421.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_4_2_ef0000_SyncRoot.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d48774aa4f6575ae3b2f457d60689a957f97691efcd57f1972c7843f681e4e21
                                                                                                          • Instruction ID: 59e6ed3d7bcfade38df6968d7ccde2eee677f242f6e4656d86c8eec51b47d495
                                                                                                          • Opcode Fuzzy Hash: d48774aa4f6575ae3b2f457d60689a957f97691efcd57f1972c7843f681e4e21
                                                                                                          • Instruction Fuzzy Hash: 11C08C2108270C8BE74473E0660E33872D85F02206F646490D20C711518AB46060CA3B

                                                                                                          Execution Graph

                                                                                                          Execution Coverage:13.9%
                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                          Signature Coverage:0%
                                                                                                          Total number of Nodes:39
                                                                                                          Total number of Limit Nodes:2
                                                                                                          execution_graph 25445 14dd378 25446 14dd384 25445->25446 25456 6ab11b0 25446->25456 25461 6ab11c0 25446->25461 25447 14dd438 25466 6abd7a8 25447->25466 25470 6abd798 25447->25470 25448 14dd477 25474 6ae8602 25448->25474 25479 6ae8608 25448->25479 25449 14dd557 25457 6ab11c0 25456->25457 25458 6ab12ae 25457->25458 25484 6ab7d90 25457->25484 25488 6ab8174 25457->25488 25458->25447 25462 6ab11c1 25461->25462 25463 6ab12ae 25462->25463 25464 6ab7d90 LdrInitializeThunk 25462->25464 25465 6ab8174 LdrInitializeThunk 25462->25465 25463->25447 25464->25463 25465->25463 25467 6abd7ca 25466->25467 25468 6ab7d90 LdrInitializeThunk 25467->25468 25469 6abd894 25467->25469 25468->25469 25469->25448 25471 6abd7ca 25470->25471 25472 6ab7d90 LdrInitializeThunk 25471->25472 25473 6abd894 25471->25473 25472->25473 25473->25448 25475 6ae8608 25474->25475 25476 6ae873c 25475->25476 25477 6ab7d90 LdrInitializeThunk 25475->25477 25478 6ab8174 LdrInitializeThunk 25475->25478 25476->25449 25477->25476 25478->25476 25480 6ae8609 25479->25480 25481 6ae873c 25480->25481 25482 6ab7d90 LdrInitializeThunk 25480->25482 25483 6ab8174 LdrInitializeThunk 25480->25483 25481->25449 25482->25481 25483->25481 25487 6ab7dc1 25484->25487 25485 6ab7f21 25485->25458 25486 6ab82b1 LdrInitializeThunk 25486->25485 25487->25485 25487->25486 25491 6ab802b 25488->25491 25489 6ab82b1 LdrInitializeThunk 25490 6ab82c9 25489->25490 25490->25458 25491->25489

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 988 6ab7d90-6ab7dbf 989 6ab7dc1 988->989 990 6ab7dc6-6ab7e5c 988->990 989->990 992 6ab7efb-6ab7f01 990->992 993 6ab7e61-6ab7e74 992->993 994 6ab7f07-6ab7f1f 992->994 995 6ab7e7b-6ab7ecc 993->995 996 6ab7e76 993->996 997 6ab7f33-6ab7f46 994->997 998 6ab7f21-6ab7f2e 994->998 1014 6ab7edf-6ab7ef1 995->1014 1015 6ab7ece-6ab7edc 995->1015 996->995 1000 6ab7f48 997->1000 1001 6ab7f4d-6ab7f69 997->1001 999 6ab82c9-6ab83c6 998->999 1006 6ab83c8-6ab83cd 999->1006 1007 6ab83ce-6ab83d8 999->1007 1000->1001 1004 6ab7f6b 1001->1004 1005 6ab7f70-6ab7f94 1001->1005 1004->1005 1010 6ab7f9b-6ab7fcd 1005->1010 1011 6ab7f96 1005->1011 1006->1007 1020 6ab7fcf 1010->1020 1021 6ab7fd4-6ab8016 1010->1021 1011->1010 1017 6ab7ef8 1014->1017 1018 6ab7ef3 1014->1018 1015->994 1017->992 1018->1017 1020->1021 1023 6ab8018 1021->1023 1024 6ab801d-6ab8026 1021->1024 1023->1024 1025 6ab824e-6ab8254 1024->1025 1026 6ab802b-6ab8050 1025->1026 1027 6ab825a-6ab826d 1025->1027 1028 6ab8052 1026->1028 1029 6ab8057-6ab808e 1026->1029 1030 6ab826f 1027->1030 1031 6ab8274-6ab828f 1027->1031 1028->1029 1039 6ab8090 1029->1039 1040 6ab8095-6ab80c7 1029->1040 1030->1031 1032 6ab8291 1031->1032 1033 6ab8296-6ab82aa 1031->1033 1032->1033 1036 6ab82ac 1033->1036 1037 6ab82b1-6ab82c7 LdrInitializeThunk 1033->1037 1036->1037 1037->999 1039->1040 1042 6ab812b-6ab813e 1040->1042 1043 6ab80c9-6ab80ee 1040->1043 1044 6ab8140 1042->1044 1045 6ab8145-6ab816a 1042->1045 1046 6ab80f0 1043->1046 1047 6ab80f5-6ab8123 1043->1047 1044->1045 1050 6ab8179-6ab81b1 1045->1050 1051 6ab816c-6ab816d 1045->1051 1046->1047 1047->1042 1052 6ab81b8-6ab8219 call 6ab7b70 1050->1052 1053 6ab81b3 1050->1053 1051->1027 1059 6ab821b 1052->1059 1060 6ab8220-6ab8244 1052->1060 1053->1052 1059->1060 1063 6ab824b 1060->1063 1064 6ab8246 1060->1064 1063->1025 1064->1063
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990189315.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ab0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 47fac26703f76e29f9c600ba516ab7db7423c52f7610b3a41d5ca60a7714b13b
                                                                                                          • Instruction ID: 42a3aa317b5b9e77ec5ba0b008b50d3a5bdc2ff1bbfab323d59b96e1e14da297
                                                                                                          • Opcode Fuzzy Hash: 47fac26703f76e29f9c600ba516ab7db7423c52f7610b3a41d5ca60a7714b13b
                                                                                                          • Instruction Fuzzy Hash: 2EF1E274E01218CFDB64DFA9D884BDDBBB6BF88304F1481A9E808AB355DB749985CF50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1195 14dbbb0 1196 14dbbb1 1195->1196 1197 14dbbfd-14dbc00 1196->1197 1198 14dbbb3-14dbbba 1196->1198 1199 14dbc07-14dbc4f 1197->1199 1200 14dbc02 1197->1200 1201 14dbbbd 1198->1201 1202 14dbbbb-14dbbbc 1198->1202 1206 14dbc57-14dbc66 call 14d3908 1199->1206 1200->1199 1201->1202 1203 14dbbbf-14dbbc6 1201->1203 1202->1201 1203->1196 1207 14dbbc7-14dbbc9 1203->1207 1211 14dbc6b-14dbce4 call 14d3428 1206->1211 1209 14dbbcb-14dbbd1 1207->1209 1210 14dbba2 1207->1210 1216 14dbbe4 1209->1216 1217 14dbbd3-14dbbd5 1209->1217 1213 14dbba5-14dbbae 1210->1213 1214 14dbba4 1210->1214 1227 14dbceb-14dbd0c call 14d4dc8 1211->1227 1228 14dbce6 1211->1228 1213->1195 1220 14dbbe8-14dbbea 1216->1220 1217->1220 1221 14dbbd7-14dbbd9 1217->1221 1222 14dbbec-14dbbf9 1220->1222 1221->1222 1223 14dbbdb-14dbbe3 1221->1223 1222->1197 1223->1216 1230 14dbd11-14dbd1c 1227->1230 1228->1227 1231 14dbd1e 1230->1231 1232 14dbd23-14dbd27 1230->1232 1231->1232 1233 14dbd2c-14dbd33 1232->1233 1234 14dbd29-14dbd2a 1232->1234 1236 14dbd3a-14dbd48 1233->1236 1237 14dbd35 1233->1237 1235 14dbd4b-14dbd8f 1234->1235 1241 14dbdf5-14dbe0c 1235->1241 1236->1235 1237->1236 1243 14dbe0e-14dbe33 1241->1243 1244 14dbd91-14dbda7 1241->1244 1250 14dbe4b 1243->1250 1251 14dbe35-14dbe4a 1243->1251 1248 14dbda9-14dbdb5 1244->1248 1249 14dbdd1 1244->1249 1252 14dbdbf-14dbdc5 1248->1252 1253 14dbdb7-14dbdbd 1248->1253 1254 14dbdd7-14dbdf4 1249->1254 1251->1250 1255 14dbdcf 1252->1255 1253->1255 1254->1241 1255->1254
                                                                                                          Strings
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID: q^
                                                                                                          • API String ID: 0-4214105787
                                                                                                          • Opcode ID: eea1c7daa6ac1f930cbe6d3b727e6c7b8385f8b974a002a01afb44df3fd1eb8b
                                                                                                          • Instruction ID: 4f41f651eabb3a3f905b5671fd45360b859b64f1b3c1bbf4bc68fff016055a65
                                                                                                          • Opcode Fuzzy Hash: eea1c7daa6ac1f930cbe6d3b727e6c7b8385f8b974a002a01afb44df3fd1eb8b
                                                                                                          • Instruction Fuzzy Hash: 7FA1F774E042488FEF15CFAAD894A9DBBF2FF8A310F1580AAD419AB365DB345941CF11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6fe4d44e441bd3fc94faa7985d2ed67210cbadd3f37d2dd8fa6cff8fc7e08683
                                                                                                          • Instruction ID: a6f6c808df103130eb70cd5144598b092fd229ee3dff01ef4bfcafad03d4ace5
                                                                                                          • Opcode Fuzzy Hash: 6fe4d44e441bd3fc94faa7985d2ed67210cbadd3f37d2dd8fa6cff8fc7e08683
                                                                                                          • Instruction Fuzzy Hash: C3725A71A00209DFCF15CF68C994AAEBBB2FF88314F25855AE905DB3A1D734E985CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1510 6ae11a0-6ae11c0 1511 6ae11c7-6ae1240 1510->1511 1512 6ae11c2 1510->1512 1516 6ae128e-6ae12e1 1511->1516 1517 6ae1242-6ae1289 1511->1517 1512->1511 1524 6ae1329-6ae13dd 1516->1524 1525 6ae12e3-6ae1328 1516->1525 1517->1524 1672 6ae13e3 call 14d4dc8 1524->1672 1673 6ae13e3 call 14d4dbb 1524->1673 1525->1524 1535 6ae13e8-6ae140e 1537 6ae1fcf-6ae2004 1535->1537 1538 6ae1414-6ae1517 1535->1538 1548 6ae1fc2-6ae1fc8 1538->1548 1549 6ae1fce 1548->1549 1550 6ae151c-6ae15fa 1548->1550 1549->1537 1558 6ae15fc 1550->1558 1559 6ae1601-6ae166a 1550->1559 1558->1559 1563 6ae166c 1559->1563 1564 6ae1671-6ae1682 1559->1564 1563->1564 1565 6ae170f-6ae1816 1564->1565 1566 6ae1688-6ae1692 1564->1566 1584 6ae181d-6ae1886 1565->1584 1585 6ae1818 1565->1585 1567 6ae1699-6ae170e 1566->1567 1568 6ae1694 1566->1568 1567->1565 1568->1567 1589 6ae188d-6ae189e 1584->1589 1590 6ae1888 1584->1590 1585->1584 1591 6ae192b-6ae1adf 1589->1591 1592 6ae18a4-6ae18ae 1589->1592 1590->1589 1613 6ae1ae6-6ae1b64 1591->1613 1614 6ae1ae1 1591->1614 1593 6ae18b5-6ae192a 1592->1593 1594 6ae18b0 1592->1594 1593->1591 1594->1593 1618 6ae1b6b-6ae1b7c 1613->1618 1619 6ae1b66 1613->1619 1614->1613 1620 6ae1c09-6ae1ca2 1618->1620 1621 6ae1b82-6ae1b8c 1618->1621 1619->1618 1631 6ae1ca9-6ae1d21 1620->1631 1632 6ae1ca4 1620->1632 1622 6ae1b8e 1621->1622 1623 6ae1b93-6ae1c08 1621->1623 1622->1623 1623->1620 1639 6ae1d28-6ae1d39 1631->1639 1640 6ae1d23 1631->1640 1632->1631 1641 6ae1d3f-6ae1dd3 1639->1641 1642 6ae1e27-6ae1ebb 1639->1642 1640->1639 1656 6ae1dda-6ae1e26 1641->1656 1657 6ae1dd5 1641->1657 1651 6ae1fad-6ae1fb8 1642->1651 1652 6ae1ec1-6ae1fac 1642->1652 1653 6ae1fbf 1651->1653 1654 6ae1fba 1651->1654 1652->1651 1653->1548 1654->1653 1656->1642 1657->1656 1672->1535 1673->1535
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 97c8ade7e6f776f0f9cda07e0ebe0d2e326240480ab7da60d8f2cd4e7d9f6d48
                                                                                                          • Instruction ID: 0ca6a6e8b371ec1901bf721d1b8bcd5f5b353e2b6a3fe953fd5152688e500ddc
                                                                                                          • Opcode Fuzzy Hash: 97c8ade7e6f776f0f9cda07e0ebe0d2e326240480ab7da60d8f2cd4e7d9f6d48
                                                                                                          • Instruction Fuzzy Hash: 1E825D74E012288FDB64DF69D994BDDBBB2BB89300F1481EAD80DA7261DB345E85CF41

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1674 14dee68-14dee76 1675 14dee79-14dee98 1674->1675 1676 14dee78 1674->1676 1677 14dee9f-14def21 1675->1677 1678 14dee9a 1675->1678 1676->1675 1680 14def86-14def9c 1677->1680 1678->1677 1681 14def9e-14defe8 call 14d0364 1680->1681 1682 14def23-14def2c 1680->1682 1693 14defea-14df02b call 14d0384 1681->1693 1694 14df053-14df054 1681->1694 1683 14def2e 1682->1683 1684 14def33-14def7c call 14dbb64 1682->1684 1683->1684 1691 14def7e 1684->1691 1692 14def83 1684->1692 1691->1692 1692->1680 1700 14df04d-14df04e 1693->1700 1701 14df02d-14df04b 1693->1701 1696 14df055-14df086 1694->1696 1702 14df08d-14df0f4 1696->1702 1703 14df04f-14df051 1700->1703 1701->1703 1708 14df0fa-14df11b 1702->1708 1709 14dfa46-14dfa7b 1702->1709 1703->1696 1712 14dfa23-14dfa3f 1708->1712 1713 14dfa45 1712->1713 1714 14df120-14df129 1712->1714 1713->1709 1715 14df12b 1714->1715 1716 14df130-14df196 call 14db07c 1714->1716 1715->1716 1721 14df19d-14df227 call 14db08c 1716->1721 1722 14df198 1716->1722 1729 14df239-14df240 1721->1729 1730 14df229-14df230 1721->1730 1722->1721 1731 14df247-14df254 1729->1731 1732 14df242 1729->1732 1733 14df237 1730->1733 1734 14df232 1730->1734 1735 14df25b-14df262 1731->1735 1736 14df256 1731->1736 1732->1731 1733->1731 1734->1733 1737 14df269-14df2c0 1735->1737 1738 14df264 1735->1738 1736->1735 1741 14df2c7-14df2de 1737->1741 1742 14df2c2 1737->1742 1738->1737 1743 14df2e9-14df2f1 1741->1743 1744 14df2e0-14df2e7 1741->1744 1742->1741 1745 14df2f2-14df2fc 1743->1745 1744->1745 1746 14df2fe 1745->1746 1747 14df303-14df30c 1745->1747 1746->1747 1748 14df9f3-14df9f9 1747->1748 1749 14df9ff-14dfa19 1748->1749 1750 14df311-14df31d 1748->1750 1756 14dfa1b 1749->1756 1757 14dfa20 1749->1757 1751 14df31f 1750->1751 1752 14df324-14df329 1750->1752 1751->1752 1753 14df36c-14df36e 1752->1753 1754 14df32b-14df337 1752->1754 1758 14df374-14df388 1753->1758 1759 14df33e-14df343 1754->1759 1760 14df339 1754->1760 1756->1757 1757->1712 1762 14df38e-14df3a3 1758->1762 1763 14df9d1-14df9de 1758->1763 1759->1753 1761 14df345-14df352 1759->1761 1760->1759 1764 14df359-14df36a 1761->1764 1765 14df354 1761->1765 1766 14df3aa-14df430 1762->1766 1767 14df3a5 1762->1767 1768 14df9df-14df9e9 1763->1768 1764->1758 1765->1764 1775 14df45a 1766->1775 1776 14df432-14df458 1766->1776 1767->1766 1769 14df9eb 1768->1769 1770 14df9f0 1768->1770 1769->1770 1770->1748 1777 14df464-14df484 1775->1777 1776->1777 1779 14df48a-14df494 1777->1779 1780 14df603-14df608 1777->1780 1781 14df49b-14df4c4 1779->1781 1782 14df496 1779->1782 1783 14df66c-14df66e 1780->1783 1784 14df60a-14df62a 1780->1784 1786 14df4de-14df4e0 1781->1786 1787 14df4c6-14df4d0 1781->1787 1782->1781 1785 14df674-14df694 1783->1785 1797 14df62c-14df652 1784->1797 1798 14df654 1784->1798 1789 14df9cb-14df9cc 1785->1789 1790 14df69a-14df6a4 1785->1790 1788 14df57f-14df58e 1786->1788 1792 14df4d7-14df4dd 1787->1792 1793 14df4d2 1787->1793 1799 14df595-14df59a 1788->1799 1800 14df590 1788->1800 1796 14df9cd-14df9cf 1789->1796 1794 14df6ab-14df6d4 1790->1794 1795 14df6a6 1790->1795 1792->1786 1793->1792 1804 14df6ee-14df6fc 1794->1804 1805 14df6d6-14df6e0 1794->1805 1795->1794 1796->1768 1801 14df65e-14df66a 1797->1801 1798->1801 1802 14df59c-14df5ac 1799->1802 1803 14df5c4-14df5c6 1799->1803 1800->1799 1801->1785 1806 14df5ae 1802->1806 1807 14df5b3-14df5c2 1802->1807 1808 14df5cc-14df5e0 1803->1808 1811 14df79b-14df7aa 1804->1811 1809 14df6e7-14df6ed 1805->1809 1810 14df6e2 1805->1810 1806->1807 1807->1808 1813 14df4e5-14df500 1808->1813 1814 14df5e6-14df5fe 1808->1814 1809->1804 1810->1809 1815 14df7ac 1811->1815 1816 14df7b1-14df7b6 1811->1816 1817 14df507-14df571 1813->1817 1818 14df502 1813->1818 1814->1796 1815->1816 1819 14df7b8-14df7c8 1816->1819 1820 14df7e0-14df7e2 1816->1820 1839 14df578-14df57e 1817->1839 1840 14df573 1817->1840 1818->1817 1822 14df7cf-14df7de 1819->1822 1823 14df7ca 1819->1823 1821 14df7e8-14df7fc 1820->1821 1824 14df701-14df71c 1821->1824 1825 14df802-14df86b call 14d59d0 * 2 1821->1825 1822->1821 1823->1822 1828 14df71e 1824->1828 1829 14df723-14df78d 1824->1829 1837 14df86d-14df86f 1825->1837 1838 14df874-14df9c7 1825->1838 1828->1829 1844 14df78f 1829->1844 1845 14df794-14df79a 1829->1845 1841 14df9c8-14df9c9 1837->1841 1838->1841 1839->1788 1840->1839 1841->1749 1844->1845 1845->1811
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 44bfbf446e602d085460b19e9d6f29e6fa096d137fe039d94ea607242523a9f9
                                                                                                          • Instruction ID: dda4d10ba63b12fcbe79be7492acfc1f58c9769348e37472acb99984ac0236ce
                                                                                                          • Opcode Fuzzy Hash: 44bfbf446e602d085460b19e9d6f29e6fa096d137fe039d94ea607242523a9f9
                                                                                                          • Instruction Fuzzy Hash: 9172B174E012298FDB65DF69C994BD9BBB2BB49300F1481EAD409A7361DB349EC6CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 53f740c85f64cc8ab6ac412aa5c12081965a93676d910dae99d086cfe55e2816
                                                                                                          • Instruction ID: a838564501ed5c3523bf50a1fc5ba08258bad704748104a62638ad30234db8ab
                                                                                                          • Opcode Fuzzy Hash: 53f740c85f64cc8ab6ac412aa5c12081965a93676d910dae99d086cfe55e2816
                                                                                                          • Instruction Fuzzy Hash: BE129E70A002199FDB14CFA9C854BAEBBF6FF88310F15856AE405DB3A5DB349C86CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2453 14d6730-14d6766 2585 14d6768 call 14d6108 2453->2585 2586 14d6768 call 14d6730 2453->2586 2587 14d6768 call 14d6880 2453->2587 2455 14d676e-14d6774 2456 14d67c4-14d67c8 2455->2456 2457 14d6776-14d677a 2455->2457 2458 14d67df-14d67f3 2456->2458 2459 14d67ca-14d67d9 2456->2459 2460 14d677c-14d6781 2457->2460 2461 14d6789-14d6790 2457->2461 2464 14d67fb-14d6802 2458->2464 2583 14d67f5 call 14d9858 2458->2583 2584 14d67f5 call 14d9851 2458->2584 2462 14d67db-14d67dd 2459->2462 2463 14d6805-14d680f 2459->2463 2460->2461 2465 14d6866-14d68a3 2461->2465 2466 14d6796-14d679d 2461->2466 2462->2464 2468 14d6819-14d681d 2463->2468 2469 14d6811-14d6817 2463->2469 2475 14d68ae-14d68ce 2465->2475 2476 14d68a5-14d68ab 2465->2476 2466->2456 2467 14d679f-14d67a3 2466->2467 2473 14d67a5-14d67aa 2467->2473 2474 14d67b2-14d67b9 2467->2474 2470 14d6825-14d685f 2468->2470 2472 14d681f 2468->2472 2469->2470 2470->2465 2472->2470 2473->2474 2474->2465 2477 14d67bf-14d67c2 2474->2477 2482 14d68d5-14d68dc 2475->2482 2483 14d68d0 2475->2483 2476->2475 2477->2464 2486 14d68de-14d68e9 2482->2486 2485 14d6c64-14d6c6d 2483->2485 2487 14d68ef-14d6902 2486->2487 2488 14d6c75-14d6cb1 2486->2488 2493 14d6918-14d6933 2487->2493 2494 14d6904-14d6912 2487->2494 2502 14d6cba-14d6cbe 2488->2502 2503 14d6cb3-14d6cb8 2488->2503 2500 14d6935-14d693b 2493->2500 2501 14d6957-14d695a 2493->2501 2494->2493 2499 14d6bec-14d6bf3 2494->2499 2499->2485 2506 14d6bf5-14d6bf7 2499->2506 2504 14d693d 2500->2504 2505 14d6944-14d6947 2500->2505 2507 14d6ab4-14d6aba 2501->2507 2508 14d6960-14d6963 2501->2508 2509 14d6cc4-14d6cc5 2502->2509 2503->2509 2504->2505 2504->2507 2510 14d697a-14d6980 2504->2510 2511 14d6ba6-14d6ba9 2504->2511 2505->2510 2512 14d6949-14d694c 2505->2512 2513 14d6bf9-14d6bfe 2506->2513 2514 14d6c06-14d6c0c 2506->2514 2507->2511 2515 14d6ac0-14d6ac5 2507->2515 2508->2507 2516 14d6969-14d696f 2508->2516 2521 14d6986-14d6988 2510->2521 2522 14d6982-14d6984 2510->2522 2523 14d6baf-14d6bb5 2511->2523 2524 14d6c70 2511->2524 2517 14d69e6-14d69ec 2512->2517 2518 14d6952 2512->2518 2513->2514 2514->2488 2519 14d6c0e-14d6c13 2514->2519 2515->2511 2516->2507 2520 14d6975 2516->2520 2517->2511 2527 14d69f2-14d69f8 2517->2527 2518->2511 2525 14d6c58-14d6c5b 2519->2525 2526 14d6c15-14d6c1a 2519->2526 2520->2511 2528 14d6992-14d699b 2521->2528 2522->2528 2529 14d6bda-14d6bde 2523->2529 2530 14d6bb7-14d6bbf 2523->2530 2524->2488 2525->2524 2534 14d6c5d-14d6c62 2525->2534 2526->2524 2535 14d6c1c 2526->2535 2536 14d69fe-14d6a00 2527->2536 2537 14d69fa-14d69fc 2527->2537 2531 14d699d-14d69a8 2528->2531 2532 14d69ae-14d69d6 2528->2532 2529->2499 2533 14d6be0-14d6be6 2529->2533 2530->2488 2538 14d6bc5-14d6bd4 2530->2538 2531->2511 2531->2532 2558 14d69dc-14d69e1 2532->2558 2559 14d6aca-14d6b00 2532->2559 2533->2486 2533->2499 2534->2485 2534->2506 2539 14d6c23-14d6c28 2535->2539 2540 14d6a0a-14d6a21 2536->2540 2537->2540 2538->2493 2538->2529 2544 14d6c4a-14d6c4c 2539->2544 2545 14d6c2a-14d6c2c 2539->2545 2551 14d6a4c-14d6a73 2540->2551 2552 14d6a23-14d6a3c 2540->2552 2544->2524 2547 14d6c4e-14d6c51 2544->2547 2548 14d6c2e-14d6c33 2545->2548 2549 14d6c3b-14d6c41 2545->2549 2547->2525 2548->2549 2549->2488 2550 14d6c43-14d6c48 2549->2550 2550->2544 2554 14d6c1e-14d6c21 2550->2554 2551->2524 2564 14d6a79-14d6a7c 2551->2564 2552->2559 2562 14d6a42-14d6a47 2552->2562 2554->2524 2554->2539 2558->2559 2566 14d6b0d-14d6b15 2559->2566 2567 14d6b02-14d6b06 2559->2567 2562->2559 2564->2524 2565 14d6a82-14d6aab 2564->2565 2565->2559 2582 14d6aad-14d6ab2 2565->2582 2566->2524 2568 14d6b1b-14d6b20 2566->2568 2569 14d6b08-14d6b0b 2567->2569 2570 14d6b25-14d6b29 2567->2570 2568->2511 2569->2566 2569->2570 2572 14d6b48-14d6b4c 2570->2572 2573 14d6b2b-14d6b31 2570->2573 2575 14d6b4e-14d6b54 2572->2575 2576 14d6b56-14d6b75 call 14d6e58 2572->2576 2573->2572 2574 14d6b33-14d6b3b 2573->2574 2574->2524 2578 14d6b41-14d6b46 2574->2578 2575->2576 2579 14d6b7b-14d6b7f 2575->2579 2576->2579 2578->2511 2579->2511 2580 14d6b81-14d6b9d 2579->2580 2580->2511 2582->2559 2583->2464 2584->2464 2585->2455 2586->2455 2587->2455
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4d7c8862a08e5b00c5fe4c533e9f397ece62c81f4f647f2ca19a07e5b2cf71d0
                                                                                                          • Instruction ID: 90ed0f805a36f0fc17e72a30a8f033e8ff330264d7f45d37f015cf0d35d61ed0
                                                                                                          • Opcode Fuzzy Hash: 4d7c8862a08e5b00c5fe4c533e9f397ece62c81f4f647f2ca19a07e5b2cf71d0
                                                                                                          • Instruction Fuzzy Hash: AF023A70A00219DFDF15CFA9C994AAEBBB2FF89314F16806AE905AB365D730DC41CB51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3209 6ae8608-6ae8628 3211 6ae862f-6ae86f1 3209->3211 3212 6ae862a 3209->3212 3217 6ae8aba-6ae8bb8 3211->3217 3218 6ae86f7-6ae8714 3211->3218 3212->3211 3221 6ae8bba-6ae8bbf 3217->3221 3222 6ae8bc0-6ae8bc6 3217->3222 3269 6ae8717 call 6ab1620 3218->3269 3270 6ae8717 call 6ab1966 3218->3270 3221->3222 3223 6ae871c-6ae8735 3271 6ae8737 call 6ab7d90 3223->3271 3272 6ae8737 call 6ab8174 3223->3272 3225 6ae873c-6ae875e 3227 6ae8765-6ae876e 3225->3227 3228 6ae8760 3225->3228 3229 6ae8aad-6ae8ab3 3227->3229 3228->3227 3230 6ae8ab9 3229->3230 3231 6ae8773-6ae880b 3229->3231 3230->3217 3236 6ae88e3-6ae8944 3231->3236 3237 6ae8811-6ae884d 3231->3237 3248 6ae8945-6ae899a 3236->3248 3273 6ae8853 call 6ae8bf2 3237->3273 3274 6ae8853 call 6ae8ec1 3237->3274 3244 6ae8859-6ae8894 3246 6ae88de-6ae88e1 3244->3246 3247 6ae8896-6ae88b3 3244->3247 3246->3248 3251 6ae88b9-6ae88dd 3247->3251 3253 6ae89a0-6ae8a90 3248->3253 3254 6ae8a91-6ae8aa3 3248->3254 3251->3246 3253->3254 3255 6ae8aaa 3254->3255 3256 6ae8aa5 3254->3256 3255->3229 3256->3255 3269->3223 3270->3223 3271->3225 3272->3225 3273->3244 3274->3244
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3005ca2e845232b0d6692ed80b96f913923c569ea063a46ceb33a718c295acb6
                                                                                                          • Instruction ID: f53956c46df1a595c134171ce9a46978f757d4d2782bac835ffce55dc6335df1
                                                                                                          • Opcode Fuzzy Hash: 3005ca2e845232b0d6692ed80b96f913923c569ea063a46ceb33a718c295acb6
                                                                                                          • Instruction Fuzzy Hash: 00E1D074E01218CFEB64DFA5D944BDDBBB2BF89304F2080A9D409AB294DB355A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 529abbf38215971197d8c04e0dc014e2939a22e0c1da137f4f08c08689ae298e
                                                                                                          • Instruction ID: 82eb9b28750637333c4da16484886b8ad3e1026239495e3fdcd6ac972bb24254
                                                                                                          • Opcode Fuzzy Hash: 529abbf38215971197d8c04e0dc014e2939a22e0c1da137f4f08c08689ae298e
                                                                                                          • Instruction Fuzzy Hash: 71C1A074E00218CFDB54EFA9D954B9DBBB2EF89300F2080A9D809AB355DB359E85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 499fccc39aa503b75b39336491a900f4083d80df94a4dedd82f01bc32167234d
                                                                                                          • Instruction ID: 8489678ad4e62a715301b5fa0c69963fd70bbbb660249a1377495976d05b03d6
                                                                                                          • Opcode Fuzzy Hash: 499fccc39aa503b75b39336491a900f4083d80df94a4dedd82f01bc32167234d
                                                                                                          • Instruction Fuzzy Hash: 5391F374E01218DFEB68DFAAD844ADEBBF2BF89304F10816AD419AB354DB355941CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: af14f1069c8b6ab3846b58035f9a81753aaa3edb700098e727e7cc5d75346224
                                                                                                          • Instruction ID: 985e29a8a2c6e7a02d1a8d6fdce5dae4732b91eeb1914bd1e18c2f72949057ae
                                                                                                          • Opcode Fuzzy Hash: af14f1069c8b6ab3846b58035f9a81753aaa3edb700098e727e7cc5d75346224
                                                                                                          • Instruction Fuzzy Hash: E1A19375E012188FEB68DF6AC944B9DBBF2BF89300F14C0AAD409B7254DB745A85CF60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0c14df85f20e7bf6ea331c362f2bc59329ab0b8de723bb86b9e0d0982d819488
                                                                                                          • Instruction ID: 017fc9480ccb99aac9e829cda7353072d1bb103a95cb4e3e75bd3327b3628e0f
                                                                                                          • Opcode Fuzzy Hash: 0c14df85f20e7bf6ea331c362f2bc59329ab0b8de723bb86b9e0d0982d819488
                                                                                                          • Instruction Fuzzy Hash: ADA19075E012288FEB68DF6AC944B9DBBF2AF89300F14D0AAD40DA7254DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a5be41cfd019983632b07784856c4ef3dbcfa17534c731cc39ebdf3b08c8223b
                                                                                                          • Instruction ID: 482cc862fe70e07e6c342f05354111060f19115ad0ccdf42c265376c31846189
                                                                                                          • Opcode Fuzzy Hash: a5be41cfd019983632b07784856c4ef3dbcfa17534c731cc39ebdf3b08c8223b
                                                                                                          • Instruction Fuzzy Hash: 1BA1A3B5E01218CFEB68DF6AC944B9DBBF2AF89310F14C0AAD409A7255DB345A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3c0f1fed930aa95fd0eef0bc8b4ec7d36062b53db55bba6e9b7b65e5655d62ab
                                                                                                          • Instruction ID: da13092f55dc1a2ddf1cf00d18f95ac44afc7e05f126ac73f911c89c51bc7a1f
                                                                                                          • Opcode Fuzzy Hash: 3c0f1fed930aa95fd0eef0bc8b4ec7d36062b53db55bba6e9b7b65e5655d62ab
                                                                                                          • Instruction Fuzzy Hash: 00A19275E012188FEB68DF6AC944B9DBBF2BF89300F14C0AAD50DA7254DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fecc5c16fe06999aab415c83528b53e905f5d176222fb3d1763906fa568fd79c
                                                                                                          • Instruction ID: e2b5ec4a9e50c11990eae842d105ed3b78e66a8fcc301f9f28932c937d248ba7
                                                                                                          • Opcode Fuzzy Hash: fecc5c16fe06999aab415c83528b53e905f5d176222fb3d1763906fa568fd79c
                                                                                                          • Instruction Fuzzy Hash: 0CA1B375E012188FEB68DF6AC944B9DBBF2AF89310F14C0AAD40DB7250DB345A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 77d01da2cbc49444069a3a3f5922d7875bd1a1098fdbfbc60c838c7fc2433893
                                                                                                          • Instruction ID: ac153fb1437c24863ebb95f3cf61211ccbfe7195ad27aa3814b7eb6bfae06a12
                                                                                                          • Opcode Fuzzy Hash: 77d01da2cbc49444069a3a3f5922d7875bd1a1098fdbfbc60c838c7fc2433893
                                                                                                          • Instruction Fuzzy Hash: 04A19275E012188FEB68DF6AC944B9DFBF2BF89300F14C0AAD409A7255DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 70c07e905ad049f22560128d66705cb0997efe9e173441a9a260901e945120d2
                                                                                                          • Instruction ID: fde0730faed62b851db819f541ba3505cf0b2272c36d519b50057eba2c14e933
                                                                                                          • Opcode Fuzzy Hash: 70c07e905ad049f22560128d66705cb0997efe9e173441a9a260901e945120d2
                                                                                                          • Instruction Fuzzy Hash: CDA1A175E012288FEB68DF6AC944B9DBBF2AF89300F14C0AAD509B7254DB745A85CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9001afa5994b556941cbdc58548f2ca90004dc3487b2f578ab92f709cac78ce6
                                                                                                          • Instruction ID: 9828ca5d986d4aa9a368cfda196fcc907d1c75d2bfb979d56a4ded540784701f
                                                                                                          • Opcode Fuzzy Hash: 9001afa5994b556941cbdc58548f2ca90004dc3487b2f578ab92f709cac78ce6
                                                                                                          • Instruction Fuzzy Hash: 9CA19275E012188FEB68DF6AC944B9DBBF2AF89300F14C1AAD408B7254DB345A85CF60
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2af1c0f99cdca73ce959ea4c28b030cf841d653aa71444e971b29cf91799bee7
                                                                                                          • Instruction ID: 0a598c9937a02080bc88e720a637991c5ae31ced3b24289d3d74a290af108e14
                                                                                                          • Opcode Fuzzy Hash: 2af1c0f99cdca73ce959ea4c28b030cf841d653aa71444e971b29cf91799bee7
                                                                                                          • Instruction Fuzzy Hash: 4DA18075E012288FEB68DF6AD944B9DFBF2AF89300F14C0AAD409B7254DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b0b83fb2027bba04296753b11dfaad06ea89aa2d2675eacecb70dfce5802380e
                                                                                                          • Instruction ID: bd640511b2b1db80a9609798ad451aaa4194ad81d6f85bf3b666bc7553882368
                                                                                                          • Opcode Fuzzy Hash: b0b83fb2027bba04296753b11dfaad06ea89aa2d2675eacecb70dfce5802380e
                                                                                                          • Instruction Fuzzy Hash: D991C474E00218CFDF14DFAAD994A9DBBF2BF89310F14806AE819AB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 47ed98121486b6fca4fc1c3eeab615565991e8cda1350bd7f365debd32b58d69
                                                                                                          • Instruction ID: 4a630beb46943d9d5d07403647d0e178718c40420d01c385ca9a846acc0db0cb
                                                                                                          • Opcode Fuzzy Hash: 47ed98121486b6fca4fc1c3eeab615565991e8cda1350bd7f365debd32b58d69
                                                                                                          • Instruction Fuzzy Hash: 1481A474E00218CFDF18DFAAD994A9DBBF2BF89311F1480AAE409AB365DB345941CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fbe98dec41b3bfa904804dbfbec8481fc69b82d14d549c6a59961ecd7df17d3b
                                                                                                          • Instruction ID: f849bb63870dc2716b9fc7530215ed26b514d04e9cb7c4cb27d340317c4ecfbc
                                                                                                          • Opcode Fuzzy Hash: fbe98dec41b3bfa904804dbfbec8481fc69b82d14d549c6a59961ecd7df17d3b
                                                                                                          • Instruction Fuzzy Hash: 0781A474E00218CFEB54DFAAD994A9DBBF2BF89300F15C06AD819AB365DB345981CF11
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9efbfa2c7bc68c1ee6b11316099d0177c58d84d819a4af711ad0410d0bcd9b51
                                                                                                          • Instruction ID: c6276489e2926cbbf0cf6eba7291933dd14fede49ad9531afdb905f9cfe656f6
                                                                                                          • Opcode Fuzzy Hash: 9efbfa2c7bc68c1ee6b11316099d0177c58d84d819a4af711ad0410d0bcd9b51
                                                                                                          • Instruction Fuzzy Hash: 2E818374E00218CFEB14DFAAD994A9DBBF2BF89310F14C06AE419AB365DB345981CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 428d44cc02163828ce9e94e7fafaba6a30dddc2f9c27c8bb697fa8a60b77a1d9
                                                                                                          • Instruction ID: 2585929ca23e0fab027b6995fd625096b9517b86eee0548f3381e37f8a7d3585
                                                                                                          • Opcode Fuzzy Hash: 428d44cc02163828ce9e94e7fafaba6a30dddc2f9c27c8bb697fa8a60b77a1d9
                                                                                                          • Instruction Fuzzy Hash: E581A4B4E00218CFDF15DFAAD994A9DBBF2BF89300F14806AE419AB365DB305981CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 36b99ad0d3f4ec6798b3ef1ee77199f481f6b003dbcd5ab8d5f24252afbc7b32
                                                                                                          • Instruction ID: 46139c9d6b768a3c4377a20a7e5f97ae3619ac1a96b7da92fb6f44c66d236035
                                                                                                          • Opcode Fuzzy Hash: 36b99ad0d3f4ec6798b3ef1ee77199f481f6b003dbcd5ab8d5f24252afbc7b32
                                                                                                          • Instruction Fuzzy Hash: 64819474E00218CFDF14DFAAD994A9DBBF2BF89300F14806AE419AB365DB349981DF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 3e5acfe09c86b1c3259a25fcb6fa86b92453ad81e0a792b1df1ceed325cacfe8
                                                                                                          • Instruction ID: 07f2d417f79bdb2ed04cd6ec8f2b431165207d0ec9159dbfaebe9af4cdd6700c
                                                                                                          • Opcode Fuzzy Hash: 3e5acfe09c86b1c3259a25fcb6fa86b92453ad81e0a792b1df1ceed325cacfe8
                                                                                                          • Instruction Fuzzy Hash: F5817274E002188FEB14DFAAD954A9DBBF2FF89300F15806AE419AB365DB349981CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9018d4a1e021d7015878b84ce57a6995846ab9569d8c66c068f8dc1b5854c224
                                                                                                          • Instruction ID: 7e0ffcc5d2e673541d54395e5962e094b87360397899ec3e20dffa7c7aca7710
                                                                                                          • Opcode Fuzzy Hash: 9018d4a1e021d7015878b84ce57a6995846ab9569d8c66c068f8dc1b5854c224
                                                                                                          • Instruction Fuzzy Hash: CB81A274E412299FDB65DF6AD850BDDBBB2BF89300F1080EAD819A7250DB345E85CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0b7e926db42e3765ded3cd90629a05c094c683eb5a3dba948f80b142f0d0742a
                                                                                                          • Instruction ID: 6328d1953d99367c4e031d898a118a49dd942a3e2904e28aa6192ea59487fddf
                                                                                                          • Opcode Fuzzy Hash: 0b7e926db42e3765ded3cd90629a05c094c683eb5a3dba948f80b142f0d0742a
                                                                                                          • Instruction Fuzzy Hash: 89719374E016188FEB68DF6AC944B9EFBF2AF89300F14C1AAD40DA7255DB304A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 30df671cca74ebbd0448e11d1aa196a05fd9e9c5858c3888ed302c219a39f7e4
                                                                                                          • Instruction ID: 27248cdf8db983df7bfece2e6b15e7985125c4360271620af93c3ac472198aeb
                                                                                                          • Opcode Fuzzy Hash: 30df671cca74ebbd0448e11d1aa196a05fd9e9c5858c3888ed302c219a39f7e4
                                                                                                          • Instruction Fuzzy Hash: BB7194B5E006188FEB68DF6AC944B9DBBF2AF89300F14C0EAD50DA7254DB345A85CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c29e6f2ab044089f34aca08d73c1bfbd86caca7609a38fa7cd2db069f542560b
                                                                                                          • Instruction ID: e34600702ec0f36c16229cc6ca3b4aeee464b13e4396e483cd7b1123852f1100
                                                                                                          • Opcode Fuzzy Hash: c29e6f2ab044089f34aca08d73c1bfbd86caca7609a38fa7cd2db069f542560b
                                                                                                          • Instruction Fuzzy Hash: 5E519A71D016189FEB58CF6BC9447CAFAF3AFC9300F14C1AAD40CAA255DB740A868F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 49f64a9564fe79da4af1cb0bc7f897c8c503664289075bf3a793903110d564a4
                                                                                                          • Instruction ID: 1a95d85e41777af0d4e5b951313c3b1f8d6efb6ae576cf5c1bacb36c789e0d34
                                                                                                          • Opcode Fuzzy Hash: 49f64a9564fe79da4af1cb0bc7f897c8c503664289075bf3a793903110d564a4
                                                                                                          • Instruction Fuzzy Hash: 1641A0B0D002088BEB58DFAAD9547DEFBF6AF88304F24C06AC418BB294DB795945CF54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1be9a935381558fa5d2ae72cbdc43839589c3b5df7678d175506f3f430f9572f
                                                                                                          • Instruction ID: 9f542865e5c8d640a6b25d6c452fc38974c724e3e7dd8de2a313ac6c1a9dc1b3
                                                                                                          • Opcode Fuzzy Hash: 1be9a935381558fa5d2ae72cbdc43839589c3b5df7678d175506f3f430f9572f
                                                                                                          • Instruction Fuzzy Hash: 984169B1E016188BEB58DF6BCD447CAFAF3AFC9310F14C1AAD50CA6265DB740A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 5cb92b597c03fd26ff82b7876c40fa37c9715e717f8029d6a18cf303bf2c23ee
                                                                                                          • Instruction ID: 595ff9ad4c9dbb1ec64e54bac963b83e965c759904023db79f93622773fe8678
                                                                                                          • Opcode Fuzzy Hash: 5cb92b597c03fd26ff82b7876c40fa37c9715e717f8029d6a18cf303bf2c23ee
                                                                                                          • Instruction Fuzzy Hash: A9417BB1D016188BEB58DF6BC9447CAFAF3AFC9310F14C1AAD50CA6264DB740A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a37af935318a92f01a3251948cf509ad9318b1c993b7950abdb5e537d00d2710
                                                                                                          • Instruction ID: 80f20b564ed11149270fe9f581d6d746c1cbc66ab2cd70baa4d935db9477ee65
                                                                                                          • Opcode Fuzzy Hash: a37af935318a92f01a3251948cf509ad9318b1c993b7950abdb5e537d00d2710
                                                                                                          • Instruction Fuzzy Hash: 104179B1D016188BEB58CF6BCD447CAFAF3AFC9310F14C1AAC50CA6264EB750A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9f97bd626cdf384d52a9d7a309a7db9af0f132b4f8d17b9c041cb38cf7a67ed0
                                                                                                          • Instruction ID: 070a60ebd56e0f0407cc4b1df41f18bf0fa6b22b4cbce81295efa8d4007ea52d
                                                                                                          • Opcode Fuzzy Hash: 9f97bd626cdf384d52a9d7a309a7db9af0f132b4f8d17b9c041cb38cf7a67ed0
                                                                                                          • Instruction Fuzzy Hash: B1418A71E016188BEB58DF6BCD457C9FAF3AFC9310F04C1AAC40DA6264DB340A858F54
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 0223b23fcb1331fa2ba079126232f072dea3f2c23ce4e0cdfd454a1a8006b52c
                                                                                                          • Instruction ID: b521dc5340247ecbfb3cc7d2bac40850358928911077a6f720e1955eaafe2d85
                                                                                                          • Opcode Fuzzy Hash: 0223b23fcb1331fa2ba079126232f072dea3f2c23ce4e0cdfd454a1a8006b52c
                                                                                                          • Instruction Fuzzy Hash: 1F4159B1E016188BEB58CF6BC9457DAFAF3AFC9310F14C1AAD50CA6254DB740A858F51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bb073499d7c151be3522c35639436ed4adfb937efe04739f6ac0c749250dd5ae
                                                                                                          • Instruction ID: 7c48044d48c33eff737e71c128342ac1af911b8b3dc57863ab872b9c9c5996a4
                                                                                                          • Opcode Fuzzy Hash: bb073499d7c151be3522c35639436ed4adfb937efe04739f6ac0c749250dd5ae
                                                                                                          • Instruction Fuzzy Hash: 2141E571D01248CBEB58EFAAD9546EEFBF2AF88300F24D12AC419AB254DB354945CF54

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1065 6ab8174 1066 6ab8233-6ab8244 1065->1066 1067 6ab824b-6ab8254 1066->1067 1068 6ab8246 1066->1068 1070 6ab802b-6ab8050 1067->1070 1071 6ab825a-6ab826d 1067->1071 1068->1067 1072 6ab8052 1070->1072 1073 6ab8057-6ab808e 1070->1073 1074 6ab826f 1071->1074 1075 6ab8274-6ab828f 1071->1075 1072->1073 1084 6ab8090 1073->1084 1085 6ab8095-6ab80c7 1073->1085 1074->1075 1076 6ab8291 1075->1076 1077 6ab8296-6ab82aa 1075->1077 1076->1077 1080 6ab82ac 1077->1080 1081 6ab82b1-6ab82c7 LdrInitializeThunk 1077->1081 1080->1081 1083 6ab82c9-6ab83c6 1081->1083 1087 6ab83c8-6ab83cd 1083->1087 1088 6ab83ce-6ab83d8 1083->1088 1084->1085 1090 6ab812b-6ab813e 1085->1090 1091 6ab80c9-6ab80ee 1085->1091 1087->1088 1093 6ab8140 1090->1093 1094 6ab8145-6ab816a 1090->1094 1095 6ab80f0 1091->1095 1096 6ab80f5-6ab8123 1091->1096 1093->1094 1099 6ab8179-6ab81b1 1094->1099 1100 6ab816c-6ab816d 1094->1100 1095->1096 1096->1090 1101 6ab81b8-6ab8219 call 6ab7b70 1099->1101 1102 6ab81b3 1099->1102 1100->1071 1108 6ab821b 1101->1108 1109 6ab8220-6ab8232 1101->1109 1102->1101 1108->1109 1109->1066
                                                                                                          APIs
                                                                                                          • LdrInitializeThunk.NTDLL(00000000), ref: 06AB82B6
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990189315.0000000006AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AB0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ab0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID: InitializeThunk
                                                                                                          • String ID:
                                                                                                          • API String ID: 2994545307-0
                                                                                                          • Opcode ID: 22af8e5457c4a98f16e5ebbb4d14abfd5fecd236627d13dbd7b2566266d123ab
                                                                                                          • Instruction ID: afd7309af952a827bdf6d73fd34af11ea2d74367437df410a9b8a0ee1cdd4430
                                                                                                          • Opcode Fuzzy Hash: 22af8e5457c4a98f16e5ebbb4d14abfd5fecd236627d13dbd7b2566266d123ab
                                                                                                          • Instruction Fuzzy Hash: D1119A74E002098FEB54EBACD484AEDBBBDFB88314F1491A8E814A7242D7349C41CBA0

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 1858 14d77f0-14d7cde 1933 14d7ce4-14d7cf4 1858->1933 1934 14d8230-14d8265 1858->1934 1933->1934 1935 14d7cfa-14d7d0a 1933->1935 1938 14d8267-14d826c 1934->1938 1939 14d8271-14d828f 1934->1939 1935->1934 1937 14d7d10-14d7d20 1935->1937 1937->1934 1940 14d7d26-14d7d36 1937->1940 1941 14d8356-14d835b 1938->1941 1951 14d8306-14d8312 1939->1951 1952 14d8291-14d829b 1939->1952 1940->1934 1942 14d7d3c-14d7d4c 1940->1942 1942->1934 1943 14d7d52-14d7d62 1942->1943 1943->1934 1945 14d7d68-14d7d78 1943->1945 1945->1934 1946 14d7d7e-14d7d8e 1945->1946 1946->1934 1948 14d7d94-14d7da4 1946->1948 1948->1934 1950 14d7daa-14d7dba 1948->1950 1950->1934 1953 14d7dc0-14d822f 1950->1953 1958 14d8329-14d8335 1951->1958 1959 14d8314-14d8320 1951->1959 1952->1951 1957 14d829d-14d82a9 1952->1957 1966 14d82ce-14d82d1 1957->1966 1967 14d82ab-14d82b6 1957->1967 1964 14d834c-14d834e 1958->1964 1965 14d8337-14d8343 1958->1965 1959->1958 1969 14d8322-14d8327 1959->1969 1964->1941 2049 14d8350 call 14d87e9 1964->2049 1965->1964 1978 14d8345-14d834a 1965->1978 1970 14d82e8-14d82f4 1966->1970 1971 14d82d3-14d82df 1966->1971 1967->1966 1980 14d82b8-14d82c2 1967->1980 1969->1941 1973 14d835c-14d837e 1970->1973 1974 14d82f6-14d82fd 1970->1974 1971->1970 1981 14d82e1-14d82e6 1971->1981 1984 14d838e 1973->1984 1985 14d8380 1973->1985 1974->1973 1979 14d82ff-14d8304 1974->1979 1978->1941 1979->1941 1980->1966 1990 14d82c4-14d82c9 1980->1990 1981->1941 1989 14d8390-14d8391 1984->1989 1985->1984 1987 14d8387-14d838c 1985->1987 1987->1989 1990->1941 2049->1941
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: efea9b675b878004bc86d5dd35879aa86083afe2e7be4df192728d15efb9def4
                                                                                                          • Instruction ID: 6cd5c148260b681c1165e1c322ee2a617ee82569901923f44775f30451e3e537
                                                                                                          • Opcode Fuzzy Hash: efea9b675b878004bc86d5dd35879aa86083afe2e7be4df192728d15efb9def4
                                                                                                          • Instruction Fuzzy Hash: BC523034A002198FEF159BE5D860BAEBB72FF98701F1084AAC10A6B3A5CF355D85DF51

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2305 14d6e58-14d6e66 2306 14d6e69-14d6e8d 2305->2306 2307 14d6e68 2305->2307 2308 14d72bc-14d72c0 2306->2308 2309 14d6e93-14d6eb6 2306->2309 2307->2306 2310 14d72d9-14d72e7 2308->2310 2311 14d72c2-14d72d6 2308->2311 2318 14d6ebc-14d6ec9 2309->2318 2319 14d6f64-14d6f68 2309->2319 2315 14d72e9-14d72fe 2310->2315 2316 14d7358-14d736d 2310->2316 2325 14d7305-14d7312 2315->2325 2326 14d7300-14d7303 2315->2326 2327 14d736f-14d7372 2316->2327 2328 14d7374-14d7381 2316->2328 2331 14d6ed8 2318->2331 2332 14d6ecb-14d6ed6 2318->2332 2322 14d6f6a-14d6f78 2319->2322 2323 14d6fb0-14d6fb9 2319->2323 2322->2323 2343 14d6f7a-14d6f95 2322->2343 2329 14d73cf 2323->2329 2330 14d6fbf-14d6fc9 2323->2330 2333 14d7314-14d7355 2325->2333 2326->2333 2334 14d7383-14d73be 2327->2334 2328->2334 2337 14d73d4-14d7404 2329->2337 2330->2308 2335 14d6fcf-14d6fd8 2330->2335 2338 14d6eda-14d6edc 2331->2338 2332->2338 2382 14d73c5-14d73cc 2334->2382 2341 14d6fda-14d6fdf 2335->2341 2342 14d6fe7-14d6ff3 2335->2342 2360 14d741d-14d7424 2337->2360 2361 14d7406-14d741c 2337->2361 2338->2319 2345 14d6ee2-14d6f44 2338->2345 2341->2342 2342->2337 2348 14d6ff9-14d6fff 2342->2348 2364 14d6f97-14d6fa1 2343->2364 2365 14d6fa3 2343->2365 2393 14d6f4a-14d6f61 2345->2393 2394 14d6f46 2345->2394 2350 14d7005-14d7015 2348->2350 2351 14d72a6-14d72aa 2348->2351 2362 14d7029-14d702b 2350->2362 2363 14d7017-14d7027 2350->2363 2351->2329 2355 14d72b0-14d72b6 2351->2355 2355->2308 2355->2335 2370 14d702e-14d7034 2362->2370 2363->2370 2371 14d6fa5-14d6fa7 2364->2371 2365->2371 2370->2351 2376 14d703a-14d7049 2370->2376 2371->2323 2377 14d6fa9 2371->2377 2379 14d704f 2376->2379 2380 14d70f7-14d7122 call 14d6ca0 * 2 2376->2380 2377->2323 2384 14d7052-14d7063 2379->2384 2397 14d720c-14d7226 2380->2397 2398 14d7128-14d712c 2380->2398 2384->2337 2386 14d7069-14d707b 2384->2386 2386->2337 2389 14d7081-14d7099 2386->2389 2451 14d709b call 14d7428 2389->2451 2452 14d709b call 14d7438 2389->2452 2392 14d70a1-14d70b1 2392->2351 2396 14d70b7-14d70ba 2392->2396 2393->2319 2394->2393 2399 14d70bc-14d70c2 2396->2399 2400 14d70c4-14d70c7 2396->2400 2397->2308 2418 14d722c-14d7230 2397->2418 2398->2351 2403 14d7132-14d7136 2398->2403 2399->2400 2401 14d70cd-14d70d0 2399->2401 2400->2329 2400->2401 2404 14d70d8-14d70db 2401->2404 2405 14d70d2-14d70d6 2401->2405 2407 14d715e-14d7164 2403->2407 2408 14d7138-14d7145 2403->2408 2404->2329 2409 14d70e1-14d70e5 2404->2409 2405->2404 2405->2409 2410 14d719f-14d71a5 2407->2410 2411 14d7166-14d716a 2407->2411 2421 14d7154 2408->2421 2422 14d7147-14d7152 2408->2422 2409->2329 2416 14d70eb-14d70f1 2409->2416 2412 14d71a7-14d71ab 2410->2412 2413 14d71b1-14d71b7 2410->2413 2411->2410 2417 14d716c-14d7175 2411->2417 2412->2382 2412->2413 2419 14d71b9-14d71bd 2413->2419 2420 14d71c3-14d71c5 2413->2420 2416->2380 2416->2384 2423 14d7184-14d719a 2417->2423 2424 14d7177-14d717c 2417->2424 2425 14d726c-14d7270 2418->2425 2426 14d7232-14d723c call 14d5b50 2418->2426 2419->2351 2419->2420 2427 14d71fa-14d71fc 2420->2427 2428 14d71c7-14d71d0 2420->2428 2429 14d7156-14d7158 2421->2429 2422->2429 2423->2351 2424->2423 2425->2382 2430 14d7276-14d727a 2425->2430 2426->2425 2439 14d723e-14d7253 2426->2439 2427->2351 2435 14d7202-14d7209 2427->2435 2433 14d71df-14d71f5 2428->2433 2434 14d71d2-14d71d7 2428->2434 2429->2351 2429->2407 2430->2382 2437 14d7280-14d728d 2430->2437 2433->2351 2434->2433 2442 14d729c 2437->2442 2443 14d728f-14d729a 2437->2443 2439->2425 2448 14d7255-14d726a 2439->2448 2445 14d729e-14d72a0 2442->2445 2443->2445 2445->2351 2445->2382 2448->2308 2448->2425 2451->2392 2452->2392
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 8454e47736900adc9eaa35410d9958df2d3b0a1bf7722e6dd7c1182d652afede
                                                                                                          • Instruction ID: 59afe7daa833d16f14313aec1c031161c37a5ce4afb61b54cea7b8bed4e6f8c2
                                                                                                          • Opcode Fuzzy Hash: 8454e47736900adc9eaa35410d9958df2d3b0a1bf7722e6dd7c1182d652afede
                                                                                                          • Instruction Fuzzy Hash: 3F126B30A002498FDF15DFA9D994A9EBBF2BF88315F15859AE905DB3A1DB30EC41CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2589 14da818-14da842 call 14da7c0 2594 14da848-14da84d 2589->2594 2595 14da90b 2589->2595 2594->2595 2596 14da853-14da872 2594->2596 2597 14da910-14da926 2595->2597 2599 14da8bb-14da8c0 2596->2599 2600 14da874-14da87c 2596->2600 2602 14da929-14da94f 2597->2602 2603 14da928 2597->2603 2607 14da8c8-14da8cf 2599->2607 2600->2595 2604 14da882-14da885 2600->2604 2605 14da957-14da95f 2602->2605 2606 14da951-14da954 2602->2606 2603->2602 2604->2595 2608 14da88b-14da8aa 2604->2608 2611 14da9c7-14da9ce 2605->2611 2612 14da961-14da967 2605->2612 2606->2605 2609 14da8fe-14da908 2607->2609 2610 14da8d1-14da8d7 2607->2610 2608->2595 2637 14da8ac-14da8b2 2608->2637 2610->2597 2615 14da8d9-14da8f6 2610->2615 2613 14da9d4-14da9db 2611->2613 2614 14daad3-14daadc 2611->2614 2612->2611 2616 14da969-14da96f 2612->2616 2620 14daa8a-14daa90 2613->2620 2621 14da9e1-14da9e9 2613->2621 2618 14daade-14daae4 2614->2618 2619 14daae6-14daae9 2614->2619 2615->2609 2622 14dabf9-14dac01 2616->2622 2623 14da975-14da982 2616->2623 2618->2619 2624 14dab00-14dab04 2618->2624 2625 14daaef-14daafd 2619->2625 2626 14dabf4 2619->2626 2620->2622 2630 14daa96-14daaa0 2620->2630 2621->2626 2627 14da9ef-14da9f8 2621->2627 2643 14dac14-14dac1a 2622->2643 2644 14dac03-14dac09 2622->2644 2623->2622 2629 14da988-14da9b0 2623->2629 2633 14dab0a-14dab13 2624->2633 2634 14dab87-14dab8b 2624->2634 2625->2624 2626->2622 2627->2622 2632 14da9fe-14daa31 2627->2632 2629->2626 2674 14da9b6-14da9b9 2629->2674 2630->2622 2636 14daaa6-14daac2 2630->2636 2678 14daa7b-14daa88 2632->2678 2679 14daa33 2632->2679 2633->2634 2641 14dab15-14dab1b 2633->2641 2639 14dab8d-14dab96 2634->2639 2640 14dabea-14dabf1 2634->2640 2675 14daaca-14daacd 2636->2675 2637->2597 2646 14da8b4-14da8b8 2637->2646 2639->2626 2648 14dab98-14dab9f 2639->2648 2641->2622 2649 14dab21-14dab2b 2641->2649 2650 14dac1c-14dac2f 2643->2650 2644->2650 2651 14dac0b-14dac0e 2644->2651 2646->2599 2648->2640 2653 14daba1 2648->2653 2649->2622 2654 14dab31-14dab3e 2649->2654 2663 14dac3e-14dac42 2650->2663 2664 14dac31-14dac3c 2650->2664 2655 14dac11-14dac13 2651->2655 2656 14dac10 2651->2656 2659 14daba4-14dabac 2653->2659 2654->2622 2660 14dab44-14dab6f 2654->2660 2655->2643 2656->2655 2665 14dabae-14dabba 2659->2665 2666 14dabe0-14dabe3 2659->2666 2660->2622 2695 14dab75-14dab7d 2660->2695 2669 14dac54 2663->2669 2670 14dac44-14dac52 2663->2670 2664->2663 2665->2622 2672 14dabbc-14dabd8 2665->2672 2666->2626 2668 14dabe5-14dabe8 2666->2668 2668->2640 2668->2659 2677 14dac56-14dac58 2669->2677 2670->2677 2672->2666 2674->2626 2680 14da9bf-14da9c5 2674->2680 2675->2614 2675->2626 2681 14dac5e-14dac66 2677->2681 2682 14dac5a-14dac5c 2677->2682 2678->2675 2683 14daa36-14daa3c 2679->2683 2680->2611 2680->2612 2687 14dac89-14dac8b 2681->2687 2688 14dac68-14dac7a 2681->2688 2682->2681 2683->2622 2689 14daa42-14daa63 2683->2689 2690 14dac8d-14dac9a call 14da340 2687->2690 2691 14dacb9-14dacca 2687->2691 2688->2687 2701 14dac7c-14dac87 2688->2701 2689->2626 2704 14daa69-14daa6d 2689->2704 2690->2691 2703 14dac9c-14dacab 2690->2703 2695->2626 2699 14dab7f-14dab85 2695->2699 2699->2634 2699->2641 2701->2687 2703->2691 2708 14dacad-14dacb7 2703->2708 2704->2626 2706 14daa73-14daa79 2704->2706 2706->2678 2706->2683 2708->2691
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 381634e25cfb469dace6a814dc1037983b8b1462cacbca10cfc6abe46ae0b5fe
                                                                                                          • Instruction ID: 98357c5854db334f50472eba3c179e22b99e9751af3113ab6962d3ce40785def
                                                                                                          • Opcode Fuzzy Hash: 381634e25cfb469dace6a814dc1037983b8b1462cacbca10cfc6abe46ae0b5fe
                                                                                                          • Instruction Fuzzy Hash: 43F12E75A002158FCB15CF6DD5949AEBBF6FF88310B2A845AE515AB371CB31EC82CB50

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2710 14d0c8f-14d0cc0 2711 14d0cc7-14d0d10 call 14d070c 2710->2711 2712 14d0cc2 2710->2712 2719 14d0d15 2711->2719 2712->2711 2720 14d0d1e-14d0eda call 14d070c * 7 2719->2720 2763 14d0ee2-14d0eeb 2720->2763 2856 14d0eee call 14d1f08 2763->2856 2857 14d0eee call 14d1f61 2763->2857 2764 14d0ef4-14d0f1b call 14d3428 2859 14d0f1e call 14d39ed 2764->2859 2860 14d0f1e call 14d3908 2764->2860 2861 14d0f1e call 14d3573 2764->2861 2767 14d0f24-14d0f4e 2770 14d0f57-14d0f5a call 14d4ad9 2767->2770 2771 14d0f60-14d0f8a 2770->2771 2774 14d0f93-14d0f96 call 14db4f7 2771->2774 2775 14d0f9c-14d0fc6 2774->2775 2778 14d0fcf-14d0fd5 call 14dbbb0 2775->2778 2779 14d0fdb-14d1017 2778->2779 2782 14d1023-14d1029 call 14dbeb0 2779->2782 2783 14d102f-14d106b 2782->2783 2786 14d1077-14d107d call 14dc190 2783->2786 2787 14d1083-14d10bf 2786->2787 2790 14d10cb 2787->2790 2849 14d10d1 call 14dc190 2790->2849 2850 14d10d1 call 14dc470 2790->2850 2791 14d10d7-14d1113 2794 14d111f 2791->2794 2853 14d1125 call 14dc190 2794->2853 2854 14d1125 call 14dc470 2794->2854 2855 14d1125 call 14dc753 2794->2855 2795 14d112b-14d1167 2798 14d1173-14d1179 call 14dca33 2795->2798 2799 14d117f-14d122a 2798->2799 2807 14d1235-14d1241 call 14dd033 2799->2807 2808 14d1247-14d1253 2807->2808 2809 14d125e-14d126a call 14dd033 2808->2809 2810 14d1270-14d127c 2809->2810 2811 14d1287-14d1293 call 14dd033 2810->2811 2812 14d1299-14d12a5 2811->2812 2813 14d12b0-14d12bc call 14dd033 2812->2813 2814 14d12c2-14d12ce 2813->2814 2815 14d12d9-14d12e5 call 14dd033 2814->2815 2816 14d12eb-14d12f7 2815->2816 2817 14d1302-14d130e call 14dd033 2816->2817 2818 14d1314-14d1320 2817->2818 2819 14d132b-14d1337 call 14dd033 2818->2819 2820 14d133d-14d1349 2819->2820 2821 14d1354-14d1360 call 14dd033 2820->2821 2822 14d1366-14d1372 2821->2822 2823 14d137d-14d1389 call 14dd033 2822->2823 2824 14d138f-14d139b 2823->2824 2825 14d13a6-14d13b2 call 14dd033 2824->2825 2826 14d13b8-14d146b 2825->2826 2849->2791 2850->2791 2853->2795 2854->2795 2855->2795 2856->2764 2857->2764 2859->2767 2860->2767 2861->2767
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: da35e5258f6031c2ea2d601371df221f4f07a169c9d8a9acf177beaf85aaf567
                                                                                                          • Instruction ID: bd463dae91d2d0910cab3756a304bee925fb4232a7d479f32b203349a0aa5896
                                                                                                          • Opcode Fuzzy Hash: da35e5258f6031c2ea2d601371df221f4f07a169c9d8a9acf177beaf85aaf567
                                                                                                          • Instruction Fuzzy Hash: 1A22EC78A0021DCFCB64DF69E994A9DBBB1FF88311F1081A9E819AB364DB345D85CF41

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 2863 14d0ca0-14d0cc0 2864 14d0cc7-14d0eeb call 14d070c * 8 2863->2864 2865 14d0cc2 2863->2865 3014 14d0eee call 14d1f08 2864->3014 3015 14d0eee call 14d1f61 2864->3015 2865->2864 2917 14d0ef4-14d0f1b call 14d3428 2990 14d0f1e call 14d39ed 2917->2990 2991 14d0f1e call 14d3908 2917->2991 2992 14d0f1e call 14d3573 2917->2992 2920 14d0f24-14d10cb call 14d4ad9 call 14db4f7 call 14dbbb0 call 14dbeb0 call 14dc190 3007 14d10d1 call 14dc190 2920->3007 3008 14d10d1 call 14dc470 2920->3008 2944 14d10d7-14d111f 3011 14d1125 call 14dc190 2944->3011 3012 14d1125 call 14dc470 2944->3012 3013 14d1125 call 14dc753 2944->3013 2948 14d112b-14d13b2 call 14dca33 call 14dd033 * 10 2979 14d13b8-14d146b 2948->2979 2990->2920 2991->2920 2992->2920 3007->2944 3008->2944 3011->2948 3012->2948 3013->2948 3014->2917 3015->2917
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2215b64af2a3186d9567ee73b5aa59ca84b91b903d9a6def24236cd833be8c12
                                                                                                          • Instruction ID: f98e33720b877c80c1150a2019ce7f9ef0f6a88c15bd8b125718f9306fe8db8c
                                                                                                          • Opcode Fuzzy Hash: 2215b64af2a3186d9567ee73b5aa59ca84b91b903d9a6def24236cd833be8c12
                                                                                                          • Instruction Fuzzy Hash: 2E22DC78A0021DCFCB64DF69E994A9DBBB1FF88311F1081A9E819AB364DB345D85CF41

                                                                                                          Control-flow Graph

                                                                                                          • Executed
                                                                                                          • Not Executed
                                                                                                          control_flow_graph 3016 14d87e9-14d8805 3017 14d8807-14d880c 3016->3017 3018 14d8811-14d881d 3016->3018 3019 14d8ba6-14d8bab 3017->3019 3021 14d882d-14d8832 3018->3021 3022 14d881f-14d8821 3018->3022 3021->3019 3023 14d8829-14d882b 3022->3023 3023->3021 3024 14d8837-14d8843 3023->3024 3026 14d8845-14d8851 3024->3026 3027 14d8853-14d8858 3024->3027 3026->3027 3029 14d885d-14d8868 3026->3029 3027->3019 3031 14d886e-14d8879 3029->3031 3032 14d8912-14d891d 3029->3032 3037 14d888f 3031->3037 3038 14d887b-14d888d 3031->3038 3035 14d89c0-14d89cc 3032->3035 3036 14d8923-14d8932 3032->3036 3047 14d89dc-14d89ee 3035->3047 3048 14d89ce-14d89da 3035->3048 3045 14d8934-14d893e 3036->3045 3046 14d8943-14d8952 3036->3046 3039 14d8894-14d8896 3037->3039 3038->3039 3042 14d8898-14d88a7 3039->3042 3043 14d88b6-14d88bb 3039->3043 3042->3043 3054 14d88a9-14d88b4 3042->3054 3043->3019 3045->3019 3056 14d8954-14d8960 3046->3056 3057 14d8976-14d897f 3046->3057 3062 14d89f0-14d89fc 3047->3062 3063 14d8a12-14d8a17 3047->3063 3048->3047 3055 14d8a1c-14d8a27 3048->3055 3054->3043 3060 14d88c0-14d88c9 3054->3060 3066 14d8a2d-14d8a36 3055->3066 3067 14d8b09-14d8b14 3055->3067 3070 14d896c-14d8971 3056->3070 3071 14d8962-14d8967 3056->3071 3068 14d8995 3057->3068 3069 14d8981-14d8993 3057->3069 3076 14d88cb-14d88d0 3060->3076 3077 14d88d5-14d88e4 3060->3077 3081 14d89fe-14d8a03 3062->3081 3082 14d8a08-14d8a0d 3062->3082 3063->3019 3083 14d8a4c 3066->3083 3084 14d8a38-14d8a4a 3066->3084 3085 14d8b3e-14d8b4d 3067->3085 3086 14d8b16-14d8b20 3067->3086 3073 14d899a-14d899c 3068->3073 3069->3073 3070->3019 3071->3019 3073->3035 3079 14d899e-14d89aa 3073->3079 3076->3019 3094 14d8908-14d890d 3077->3094 3095 14d88e6-14d88f2 3077->3095 3096 14d89ac-14d89b1 3079->3096 3097 14d89b6-14d89bb 3079->3097 3081->3019 3082->3019 3087 14d8a51-14d8a53 3083->3087 3084->3087 3099 14d8b4f-14d8b5e 3085->3099 3100 14d8ba1 3085->3100 3102 14d8b37-14d8b3c 3086->3102 3103 14d8b22-14d8b2e 3086->3103 3092 14d8a55-14d8a61 3087->3092 3093 14d8a63 3087->3093 3101 14d8a68-14d8a6a 3092->3101 3093->3101 3094->3019 3109 14d88fe-14d8903 3095->3109 3110 14d88f4-14d88f9 3095->3110 3096->3019 3097->3019 3099->3100 3114 14d8b60-14d8b78 3099->3114 3100->3019 3106 14d8a6c-14d8a71 3101->3106 3107 14d8a76-14d8a89 3101->3107 3102->3019 3103->3102 3113 14d8b30-14d8b35 3103->3113 3106->3019 3115 14d8a8b 3107->3115 3116 14d8ac1-14d8acb 3107->3116 3109->3019 3110->3019 3113->3019 3128 14d8b9a-14d8b9f 3114->3128 3129 14d8b7a-14d8b98 3114->3129 3117 14d8a8e-14d8a9f call 14d8258 3115->3117 3122 14d8acd-14d8ad9 call 14d8258 3116->3122 3123 14d8aea-14d8af6 3116->3123 3125 14d8aa6-14d8aab 3117->3125 3126 14d8aa1-14d8aa4 3117->3126 3137 14d8adb-14d8ade 3122->3137 3138 14d8ae0-14d8ae5 3122->3138 3133 14d8aff 3123->3133 3134 14d8af8-14d8afd 3123->3134 3125->3019 3126->3125 3131 14d8ab0-14d8ab3 3126->3131 3128->3019 3129->3019 3135 14d8bac-14d8bc0 3131->3135 3136 14d8ab9-14d8abf 3131->3136 3140 14d8b04 3133->3140 3134->3140 3143 14d8c12 3135->3143 3144 14d8bc2-14d8bd4 3135->3144 3136->3116 3136->3117 3137->3123 3137->3138 3138->3019 3140->3019 3145 14d8c17-14d8c19 3143->3145 3150 14d8bd6-14d8bdb 3144->3150 3151 14d8be0-14d8beb 3144->3151 3148 14d8c4e-14d8c60 3145->3148 3149 14d8c1b-14d8c2a 3145->3149 3159 14d8d5f 3148->3159 3160 14d8c66-14d8c74 3148->3160 3149->3148 3156 14d8c2c-14d8c42 3149->3156 3152 14d8d61-14d8d65 3150->3152 3157 14d8bf1-14d8bfc 3151->3157 3158 14d8c93-14d8c9c 3151->3158 3156->3148 3175 14d8c44-14d8c49 3156->3175 3157->3143 3169 14d8bfe-14d8c10 3157->3169 3167 14d8c9e-14d8ca9 3158->3167 3168 14d8ce7-14d8cf2 3158->3168 3159->3152 3165 14d8c76-14d8c7b 3160->3165 3166 14d8c80-14d8c83 3160->3166 3165->3152 3170 14d8c89-14d8c8c 3166->3170 3171 14d8d66-14d8d96 call 14d8378 3166->3171 3167->3159 3180 14d8caf-14d8cc1 3167->3180 3178 14d8d08 3168->3178 3179 14d8cf4-14d8d06 3168->3179 3169->3145 3170->3160 3173 14d8c8e 3170->3173 3199 14d8dad-14d8db1 3171->3199 3200 14d8d98-14d8dac 3171->3200 3173->3159 3175->3152 3182 14d8d0d-14d8d0f 3178->3182 3179->3182 3180->3159 3188 14d8cc7-14d8ccb 3180->3188 3182->3159 3185 14d8d11-14d8d20 3182->3185 3195 14d8d48 3185->3195 3196 14d8d22-14d8d2b 3185->3196 3191 14d8ccd-14d8cd2 3188->3191 3192 14d8cd7-14d8cda 3188->3192 3191->3152 3192->3171 3193 14d8ce0-14d8ce3 3192->3193 3193->3188 3197 14d8ce5 3193->3197 3198 14d8d4d-14d8d4f 3195->3198 3203 14d8d2d-14d8d3f 3196->3203 3204 14d8d41 3196->3204 3197->3159 3198->3159 3201 14d8d51-14d8d5d 3198->3201 3201->3152 3206 14d8d46 3203->3206 3204->3206 3206->3198
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e5f94353eb051650c56f01b66c7bbc8b5859dca0544175142526cc8d646e03f3
                                                                                                          • Instruction ID: a3cac73f69dd2abdbfb78783ef4ba99f7dd290951b24570dedae878c3710df2a
                                                                                                          • Opcode Fuzzy Hash: e5f94353eb051650c56f01b66c7bbc8b5859dca0544175142526cc8d646e03f3
                                                                                                          • Instruction Fuzzy Hash: 80B13FB03141128FEF159B2DD978B3A36A6EF85614F1544ABF602CF3B2EA75CC428742
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 23c661922b3f850d445a53db65688de29d3549a1b0d8d266a179595810ff47c1
                                                                                                          • Instruction ID: acfed8ca960979cedbbd2f05d94aa7fd8d14e846f40f8de29d6fe19026c79e5d
                                                                                                          • Opcode Fuzzy Hash: 23c661922b3f850d445a53db65688de29d3549a1b0d8d266a179595810ff47c1
                                                                                                          • Instruction Fuzzy Hash: BC91CF303042408FEF169F28D868B6E7BB2FB89210F14846EE4068F3A5DF758C46CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f7fec25622707d923cc013580f8d0577835b1d50a0cb93b5740ee3d1172fcabd
                                                                                                          • Instruction ID: 1c9fce796a0d0cc0cd02f66f8716798ca9f8b7c6ce6be81f4e7b4d106e75ad68
                                                                                                          • Opcode Fuzzy Hash: f7fec25622707d923cc013580f8d0577835b1d50a0cb93b5740ee3d1172fcabd
                                                                                                          • Instruction Fuzzy Hash: 1C81C234B101058FDB48EF79D954A6E77BAFF88710B1581AAE406DB3A1EB34DD01CBA0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6131ed1c16d95ada8bef007631f722fb8ffefe4ff7bcc1491eaf080651e0fdaa
                                                                                                          • Instruction ID: 2d87e1f03b33ace9f93cd9175c0581bda02cfe5ce6d54d9c660a4fabf33f6464
                                                                                                          • Opcode Fuzzy Hash: 6131ed1c16d95ada8bef007631f722fb8ffefe4ff7bcc1491eaf080651e0fdaa
                                                                                                          • Instruction Fuzzy Hash: DD818134A001058FDF14DFADC4A8A6ABBB2BF89611B14C16AD506DF375DB31E842CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: ef4418f19c5b374d183aa467da2b58a7090919fb73ef6cbeca9a6b1c1757c236
                                                                                                          • Instruction ID: d9635eb5eefa7341d0438c0734bf49c634e2fa1e6ddff522703e63c4c499fd9f
                                                                                                          • Opcode Fuzzy Hash: ef4418f19c5b374d183aa467da2b58a7090919fb73ef6cbeca9a6b1c1757c236
                                                                                                          • Instruction Fuzzy Hash: 64712B347002458FDF15DF2CC4A4A6E7BE5AF4921AF5940AAE906CB3B1DB74DC42CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 2e019f310903bb6a6edc88d4f90222379bf6b0d475a1516d36fa4ca2a7cc801c
                                                                                                          • Instruction ID: 5d7d5ebed242fc5fbe0cd6a21d83e61c52500fd818d0107def2c4871bfda97d6
                                                                                                          • Opcode Fuzzy Hash: 2e019f310903bb6a6edc88d4f90222379bf6b0d475a1516d36fa4ca2a7cc801c
                                                                                                          • Instruction Fuzzy Hash: AA517C31E003199BDB59EBB5C8506EEBBB2AF89600F54446AE401BB380EF749D46CBD1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 11ebd9b77b3a9c22a03005b1815d8d6b96ce38da32bec08f4893242cba2667cb
                                                                                                          • Instruction ID: 9175b110810ad24074c2b057bb51f74b479cd65c1bd9c0bf1dd5df325081ab24
                                                                                                          • Opcode Fuzzy Hash: 11ebd9b77b3a9c22a03005b1815d8d6b96ce38da32bec08f4893242cba2667cb
                                                                                                          • Instruction Fuzzy Hash: E051BC350756828FC3307FB4E6AC52E7BB1FB0F363745AD49A10E8A029DB34046ACB61
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d3287a53365bb2e3091c508c24ce6b7b321be1d76dab94f0e726b18ef065fdaf
                                                                                                          • Instruction ID: 405cf95a0db5381dfd267cc5e0d53b6b7eb3ca8af1c979e44ee961bd47b3e32e
                                                                                                          • Opcode Fuzzy Hash: d3287a53365bb2e3091c508c24ce6b7b321be1d76dab94f0e726b18ef065fdaf
                                                                                                          • Instruction Fuzzy Hash: FF5199350756868FC3303FB4E2AC56EBBB1FB0F377745AD09A11E8A0299B35045A8B65
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 76d1db711a048e3fb8a9d6e327522e56185c5fd49c65446a20a3775bca28f54d
                                                                                                          • Instruction ID: d96542afd626eacc4ff3a2b7467e116584291cec9a5af694b50ef254872c5847
                                                                                                          • Opcode Fuzzy Hash: 76d1db711a048e3fb8a9d6e327522e56185c5fd49c65446a20a3775bca28f54d
                                                                                                          • Instruction Fuzzy Hash: FE61E074D01318DFDB25DFA5E854AAEBBB2FF89300F608529D805AB354DB39598ACF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1a5cb0d0058b8372b2ef81ba81235af28c61ca092858b751c6d8c681890c51fb
                                                                                                          • Instruction ID: f6340913a8bdf375d76f743c02317633844408e18db5025f947f01aeb5fa5250
                                                                                                          • Opcode Fuzzy Hash: 1a5cb0d0058b8372b2ef81ba81235af28c61ca092858b751c6d8c681890c51fb
                                                                                                          • Instruction Fuzzy Hash: 22518474E01208DFDB54DFAAD98499DBBF2FF89300F24816AE815AB365DB31A901CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: bb29db6c700fffc1a5b7f0a75e4591b32b261ed847a5c08aaa3f59945260c2d8
                                                                                                          • Instruction ID: 70d31271533dfb787eb42eafd0cf49c3c89db56aac59cef3d1ebb459cbd2c35c
                                                                                                          • Opcode Fuzzy Hash: bb29db6c700fffc1a5b7f0a75e4591b32b261ed847a5c08aaa3f59945260c2d8
                                                                                                          • Instruction Fuzzy Hash: 93414C3590131ACFDB14AFA1D46C7EEBBB1EB5B312F10486AD1116A2E4CB790A84CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 119b9b14a0b5d0f1d071aca32c6c41e0e8e4ba8f5360d7595823c5649d76325a
                                                                                                          • Instruction ID: 1e2b7c4a0241068805822b0d1ade1746856c9361e8785d40ef269fdfea7b02db
                                                                                                          • Opcode Fuzzy Hash: 119b9b14a0b5d0f1d071aca32c6c41e0e8e4ba8f5360d7595823c5649d76325a
                                                                                                          • Instruction Fuzzy Hash: 55518379E01209CFCB08DFAAD59099DBBB2FF8D311B209069E815AB364DB35AD41CF51
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a6d8a8165eb42d26bd42cec4f42b07505ae56fdc849c50101f21f092a0c438e7
                                                                                                          • Instruction ID: 1a14bbe20fb3c4769d56b9161734a869d82ce68f64ce89c7d5371199f8cc6d67
                                                                                                          • Opcode Fuzzy Hash: a6d8a8165eb42d26bd42cec4f42b07505ae56fdc849c50101f21f092a0c438e7
                                                                                                          • Instruction Fuzzy Hash: 8D51CF74D02229CFCB24DF65D994BEDBBB1BB49301F1055AAD409A7360DB35AE85CF40
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f5510e3dccbb76a0ffdf4b480bef3875c7f570014abeeea81d60d4818c7f3234
                                                                                                          • Instruction ID: 12612e467dd17b7e821aa9051d30b199e3465ddfdcb4b5fd22c91b8f327d6bbd
                                                                                                          • Opcode Fuzzy Hash: f5510e3dccbb76a0ffdf4b480bef3875c7f570014abeeea81d60d4818c7f3234
                                                                                                          • Instruction Fuzzy Hash: 5151C331A04249DFCF12CFA8C854A9EBFB2BF45318F048156E905DB3A1D330E955CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 65c8d04f233205865f4e71eb6ff3bf460b9f37f6e3302aec1ef21928c2d70f41
                                                                                                          • Instruction ID: c0c4c81e7dbefc84fdfe43e2557d6ddd9d0f4485c60e93d3972a3626a9bc3559
                                                                                                          • Opcode Fuzzy Hash: 65c8d04f233205865f4e71eb6ff3bf460b9f37f6e3302aec1ef21928c2d70f41
                                                                                                          • Instruction Fuzzy Hash: 2341D2357002049FDF159B79D8547AE7BF6BBC9620F24806EE906D73A1DE309C06CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: b747e6f288cc2e3dc2002902d1173be18676ba13ae73785a9bf533a0c4425d12
                                                                                                          • Instruction ID: 8f2ba814069036220af91d0246e8780bf740560c43bacefdcca50b7b60852b09
                                                                                                          • Opcode Fuzzy Hash: b747e6f288cc2e3dc2002902d1173be18676ba13ae73785a9bf533a0c4425d12
                                                                                                          • Instruction Fuzzy Hash: 6341CD74E01208CFDB54DFA9D9847EEBBB2FF89310F20802AD815AB294DB745946CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: aa76eea3fbfd0d273c60bd6445723a90f4735384c6f1d5ae2da1488214e4970b
                                                                                                          • Instruction ID: 61b5699b16a4877f248fc18e7f6f8cb515c6935b158f0e57545ca29becd84f72
                                                                                                          • Opcode Fuzzy Hash: aa76eea3fbfd0d273c60bd6445723a90f4735384c6f1d5ae2da1488214e4970b
                                                                                                          • Instruction Fuzzy Hash: 4D31B6B57003158BEF294EAE597427F6696BBC4650F58403BD906D33A0DF78CC458793
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 6c6b85ccd0707644df5383a0d79086adfcdf3034c89b66de4bb4afa81290e6f4
                                                                                                          • Instruction ID: 3e3d5b1cde02a669618cf95425f014f93bac907f7211703c49033f13f7cd688f
                                                                                                          • Opcode Fuzzy Hash: 6c6b85ccd0707644df5383a0d79086adfcdf3034c89b66de4bb4afa81290e6f4
                                                                                                          • Instruction Fuzzy Hash: 04412D71E00319DBDB54DFA5C990AEFBBF5AF88700F15812AE415BB240EB71A946CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 781387a12462215f84cb8ab6ccc94ee75daaea733a9e6704b73ae672a1323b0b
                                                                                                          • Instruction ID: 169f632624bf80d7538da278687b6b1abc2bd986a67361fecbb9f7dc4b5546b6
                                                                                                          • Opcode Fuzzy Hash: 781387a12462215f84cb8ab6ccc94ee75daaea733a9e6704b73ae672a1323b0b
                                                                                                          • Instruction Fuzzy Hash: 8041BE74E01208CFDB54DFA9D5846EEBBF2FF89310F24802AD415AB294DB785A46CF50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e5da04d3e91f521c4c32beee77c84432cf2ee8a135b9bf1cc3007e5d1c1b4afa
                                                                                                          • Instruction ID: 3a37662c1c1592ece6d6eba823c504107c3429a565b7090e56f89bbeb2b015d5
                                                                                                          • Opcode Fuzzy Hash: e5da04d3e91f521c4c32beee77c84432cf2ee8a135b9bf1cc3007e5d1c1b4afa
                                                                                                          • Instruction Fuzzy Hash: CC31873530814AAFCF159F65E454AAF7BA6FB88220F04842AF91587764CB34CC66DBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d496bb38a06ebc51e387de3107f6b760f4b7f495182c4411e95d209db7d8a9f7
                                                                                                          • Instruction ID: 9f12e82a031a3d9ed072c1deebbcf1d80a84318f734c485e9f004c9e0e44e129
                                                                                                          • Opcode Fuzzy Hash: d496bb38a06ebc51e387de3107f6b760f4b7f495182c4411e95d209db7d8a9f7
                                                                                                          • Instruction Fuzzy Hash: FA2102343042018BEF26173D88A4A7E3697AFC561EB0A847BD506CB7A6EE35DC429381
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 409472aa2e325b7089cef5a0cabc4790870efbc731200ab0541196e05c521a65
                                                                                                          • Instruction ID: 8fcc70d0eeda57e414123852d27cb5451ebe1f966bfcff2542a097f95f1c77c9
                                                                                                          • Opcode Fuzzy Hash: 409472aa2e325b7089cef5a0cabc4790870efbc731200ab0541196e05c521a65
                                                                                                          • Instruction Fuzzy Hash: FC316F74A006098FCB04CF6DC8949AEBBF6FF85260B25859AE5159B3B5CB349C42CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 81a6b2f676f86c61176b26bc148a33cb59303b6e885cdc1bba1804a4c839d677
                                                                                                          • Instruction ID: 63b2e6cd5a6bcb059b73c85f81a5324d2e0c5715e124248845e329a3a009e792
                                                                                                          • Opcode Fuzzy Hash: 81a6b2f676f86c61176b26bc148a33cb59303b6e885cdc1bba1804a4c839d677
                                                                                                          • Instruction Fuzzy Hash: B3315C35D0131ADFDB14AFA5D46C7EEBBB1FF8A316F008869D5116A294CB780A94CF90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 11dcb479e49305a2a9f2fe0f8135369aee26ff69a81374608bf17b9407080ebe
                                                                                                          • Instruction ID: daf34b282c4f0af492f07b0a1a57335f6af745cd64de22d8aa824c7f76d713b2
                                                                                                          • Opcode Fuzzy Hash: 11dcb479e49305a2a9f2fe0f8135369aee26ff69a81374608bf17b9407080ebe
                                                                                                          • Instruction Fuzzy Hash: DC21B33830020187FF25163998A4A7F76879FC4A1EF15847BD506CB7A5EE35DC439780
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3981573704.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_148d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: d44089aa1604741eed4c4e8a36f08468ef84dd342d073cb13c83d594b09a567c
                                                                                                          • Instruction ID: 855b96861b538a3b2663e194fa7b8c0390b720c34bed1510430a58b9bb066ea2
                                                                                                          • Opcode Fuzzy Hash: d44089aa1604741eed4c4e8a36f08468ef84dd342d073cb13c83d594b09a567c
                                                                                                          • Instruction Fuzzy Hash: E6314D7150E3C09FCB079B64C994715BF71AF47214F2985DBD8858F2A7C23A980ACB62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4c5c375d8d94c36c97fa7d1e9e8a8f0de0440e96db3a75e63472f238159ee2a3
                                                                                                          • Instruction ID: 426fbb638f882e64dc46fee9507e89c0f9b225528d4d0dacca30eea800828a83
                                                                                                          • Opcode Fuzzy Hash: 4c5c375d8d94c36c97fa7d1e9e8a8f0de0440e96db3a75e63472f238159ee2a3
                                                                                                          • Instruction Fuzzy Hash: 0C21A175A00115DFCF15EB24C8509AF37B6EB99250F10C05AE909DB350DB76EE82CB91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fc0761ec9b09cd674f8da685cb14b829357d6e2f78b3c5a1eac1995d84f0dc1d
                                                                                                          • Instruction ID: c323139b0a24fc6aebb55bf856e924379266ee53affa7fd52828db946bf4ba20
                                                                                                          • Opcode Fuzzy Hash: fc0761ec9b09cd674f8da685cb14b829357d6e2f78b3c5a1eac1995d84f0dc1d
                                                                                                          • Instruction Fuzzy Hash: 4C2180353056218FDB299B29D8A492FB7A2FF89651705817AE906CF364CF35DC06CBC1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3981573704.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_148d000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: cfb2a0b484484ba6d57517bdb3561abeff57403f879f591bad5d76720c429e08
                                                                                                          • Instruction ID: bb7a5eb1c7a5e1377d396ba00735d6cfe20527ae37ebd248a801a869c53e7393
                                                                                                          • Opcode Fuzzy Hash: cfb2a0b484484ba6d57517bdb3561abeff57403f879f591bad5d76720c429e08
                                                                                                          • Instruction Fuzzy Hash: 8D2125B1904204EFDB15EF64D8C0B2ABB61FB85318F20C56EE8494B3A2C736D447CA62
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: c5a1448ca6ec4e8da6683cc9134a8a6e08c78e968dbc46a19db1e4cd001f5b74
                                                                                                          • Instruction ID: 76a8d4366127919ea8cb3fe64964b1d0bcacd94da101ff58a59cf6b05c15b4d9
                                                                                                          • Opcode Fuzzy Hash: c5a1448ca6ec4e8da6683cc9134a8a6e08c78e968dbc46a19db1e4cd001f5b74
                                                                                                          • Instruction Fuzzy Hash: A4119235E042599FCF02DBB89C108DEBB74FFCA210B258797D656B7161EA722846C391
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 488bc2f1e4ed7610e41911d55fbad016bd891b94971475d66b6c03e26a293a4d
                                                                                                          • Instruction ID: 6c45460e26a8363a0263ea63315d85a2c74af7c5ddf7b88c240590ce06912b08
                                                                                                          • Opcode Fuzzy Hash: 488bc2f1e4ed7610e41911d55fbad016bd891b94971475d66b6c03e26a293a4d
                                                                                                          • Instruction Fuzzy Hash: 8F31B378E11209CFCB04DFA9E59489DBBB2FF89315B2080A9E819AB324D735AC45CF41
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 00fd122e920039cd0008c8248bfc99468a3473b89d0665f15ea2a9cd2118c115
                                                                                                          • Instruction ID: d7265a96c8dc1aade819e1c1fa689ad3b20ebbae584d26d542a0e6a7ff0b1ec9
                                                                                                          • Opcode Fuzzy Hash: 00fd122e920039cd0008c8248bfc99468a3473b89d0665f15ea2a9cd2118c115
                                                                                                          • Instruction Fuzzy Hash: 7721F631608245EFCF159F68E454A6B3BA2FF88320F14442AF8058B7A1CB38CC56CBE0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 569ca95079242668a772d30487d8fac5f7603511ecbb78fed75d07a8227e7ca3
                                                                                                          • Instruction ID: 840817a1c20391f2ad3143bd923157c9c66017e6dda55cdaadedb4ac79e1b180
                                                                                                          • Opcode Fuzzy Hash: 569ca95079242668a772d30487d8fac5f7603511ecbb78fed75d07a8227e7ca3
                                                                                                          • Instruction Fuzzy Hash: 1F1108303042485FE7151BBAAC146BBBBABBFDA220B548476E146C3285DE348C4A8772
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 13cd1fff19377871aed739501f3d0b2ed4e38c2e361298bbce4c3681ec227167
                                                                                                          • Instruction ID: f46e22fac001080eaa0824ed0ad6d48863dc3ea93ecedd7356a5be95271714c4
                                                                                                          • Opcode Fuzzy Hash: 13cd1fff19377871aed739501f3d0b2ed4e38c2e361298bbce4c3681ec227167
                                                                                                          • Instruction Fuzzy Hash: C4215E70A0020E9FEB56EFB9D54079EBBF1FB84300F1085AAC414AB264EB741E469B81
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fb226cf0a3f8452d63f50dc8a7c09a9ed50590c5d3ee5b26aaaa56fd8a2f1a20
                                                                                                          • Instruction ID: 2d41c7c502ea5ba1025f3830e1645ed6c394262426504304c87e21b530bccb2a
                                                                                                          • Opcode Fuzzy Hash: fb226cf0a3f8452d63f50dc8a7c09a9ed50590c5d3ee5b26aaaa56fd8a2f1a20
                                                                                                          • Instruction Fuzzy Hash: 7D11E5353016228FDB295A29C4A892FB7A6FFC5661705407AE906CF360CF30DC028BC0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 253f9950fcd3733ac6c5857f02c5818dcafbe897e566f850d9f535e5a6f2cb91
                                                                                                          • Instruction ID: f494e2a0a6fc5ea84329f7d7504ec28e9fbc7962fb1b8e9b782a8de00cc07bfd
                                                                                                          • Opcode Fuzzy Hash: 253f9950fcd3733ac6c5857f02c5818dcafbe897e566f850d9f535e5a6f2cb91
                                                                                                          • Instruction Fuzzy Hash: F021B2B4D0420A8FCB54DFA9D5555EDBFF0FF4A311F1481AAD805B7224EB305A46CBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f484f76c57a230aef0bb1eb329b1ca04896859e2e2a19b030b0c2b2250809104
                                                                                                          • Instruction ID: 66eb4815d5e445cc9423cf9319a5a98b4a9e68adc18ba46f5dd16f372f3300cb
                                                                                                          • Opcode Fuzzy Hash: f484f76c57a230aef0bb1eb329b1ca04896859e2e2a19b030b0c2b2250809104
                                                                                                          • Instruction Fuzzy Hash: 2A1123B6800349DFDB10DF9AC845BEEBBF4EF48320F148419EA18A7211C379A950DFA5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 08f44719a5c7ee49f0d9b675ed4d539ba7c34702e71188b55c0b9b0b1b8ccd10
                                                                                                          • Instruction ID: 013b367647244952de914da6ac315de0e00e0fa2344a52a2855c961df55c9e49
                                                                                                          • Opcode Fuzzy Hash: 08f44719a5c7ee49f0d9b675ed4d539ba7c34702e71188b55c0b9b0b1b8ccd10
                                                                                                          • Instruction Fuzzy Hash: 5711C475B112118FCB90EB78E908A9A7BF9EF8872570101A9E406DB311D735CE15CBD0
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9946ff50286da7eeea68cb57af9d16d4227679eea11290bcc48f0d1ae76220f4
                                                                                                          • Instruction ID: 1efd0090396861ede3e35c7d3dc74c6feabdb38b381dd0916fe58006a3f96035
                                                                                                          • Opcode Fuzzy Hash: 9946ff50286da7eeea68cb57af9d16d4227679eea11290bcc48f0d1ae76220f4
                                                                                                          • Instruction Fuzzy Hash: 86113D74A0020E9FEB45EFB9E54079EBBF2FB84300F1085BAC454AB324EB745A458B91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1dc214a9c0d29215aef5b68581896c473374dddce067089cd4c98b498a9ec554
                                                                                                          • Instruction ID: 7aeeba3bc2d8c6a77c205d3e750351f0f6539337137f4d59cb5a86c1b59f9d47
                                                                                                          • Opcode Fuzzy Hash: 1dc214a9c0d29215aef5b68581896c473374dddce067089cd4c98b498a9ec554
                                                                                                          • Instruction Fuzzy Hash: DB113C74F401498FEB14DFE8E840BAEBFB2AF59311F018065E808A7359EA74DD428B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: a309d5ced6c73219094793e57b7627b653e6f6fc9274c571166fe59b2241de07
                                                                                                          • Instruction ID: e8f39ce8173c22f40b7ca4b4d58154644a438f4d6fc4a6f8a1ed0fd3c02e025a
                                                                                                          • Opcode Fuzzy Hash: a309d5ced6c73219094793e57b7627b653e6f6fc9274c571166fe59b2241de07
                                                                                                          • Instruction Fuzzy Hash: 50210675D0420A8FCB11DFA9D4545EEBFB0FF4A315F1481AAD805B7264EB305A46CBA2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: e6e9ba6666f1bd553c194a2ecd363747f0dfd2d245de59065c0572bb2456d2d1
                                                                                                          • Instruction ID: 871e4dfb3f49c25db8d2be479eefb72953bbe067bd4ff0ac8b64963568db0797
                                                                                                          • Opcode Fuzzy Hash: e6e9ba6666f1bd553c194a2ecd363747f0dfd2d245de59065c0572bb2456d2d1
                                                                                                          • Instruction Fuzzy Hash: A80145727041045FCF068E69A810AEF3BE7EFD9651B18806BF908CB2A4CE31C8068B90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1ffc86953459bae3209dd731f266db17e01fa120ecdd522c569f2b95def90860
                                                                                                          • Instruction ID: 15db49360b05e94f298eb9abbf74eff5efb9cd70bdd10352b65f3cebf2c2f5cc
                                                                                                          • Opcode Fuzzy Hash: 1ffc86953459bae3209dd731f266db17e01fa120ecdd522c569f2b95def90860
                                                                                                          • Instruction Fuzzy Hash: 891143B6800349DFDB10CF99C945BEEBBF4EF48320F14841AE618A7210C339A550DFA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 77108502cc2eb5cc6d764dccaaa479d9c684537016491d9dfea0b9c39b78ed5b
                                                                                                          • Instruction ID: f8efaccb25ade4f218944f40e31ffa65763d79fa4c57a5eb10fcfa69ee1ef917
                                                                                                          • Opcode Fuzzy Hash: 77108502cc2eb5cc6d764dccaaa479d9c684537016491d9dfea0b9c39b78ed5b
                                                                                                          • Instruction Fuzzy Hash: 9E017876800349EFDF00CF98D804BEEBBF1EF88310F148419EA18A7221C3399551DBA1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 63e25f6ea5e9712735cfb45568d415a14e9c4eb02f8de89d51213842ea70b5f9
                                                                                                          • Instruction ID: bcc27f1249848601ebbe78d1a9b9ede563d90484ebb01de6c14511dbac6abe9b
                                                                                                          • Opcode Fuzzy Hash: 63e25f6ea5e9712735cfb45568d415a14e9c4eb02f8de89d51213842ea70b5f9
                                                                                                          • Instruction Fuzzy Hash: F201B670E00219DFDF54EFB9D8006AEB7F5FF88210F54866AD519E7250EB399A01CB90
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 10d09c20c8a2074cf67964a9933389a30d3ea0270236f53f6b9d6eece5626780
                                                                                                          • Instruction ID: 6ced5b1745592629187a1eaa22eef27348447138e2ad65bc469e6206cdbe741e
                                                                                                          • Opcode Fuzzy Hash: 10d09c20c8a2074cf67964a9933389a30d3ea0270236f53f6b9d6eece5626780
                                                                                                          • Instruction Fuzzy Hash: A3F0BE723002186B8F069E99A8409EF7BABEBC8620B004829FA0987210CA328C1197A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3990649759.0000000006AE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06AE0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_6ae0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: fd433698003633efe832e579c8af71041446f2010a8d980c0b50781d4dd826c9
                                                                                                          • Instruction ID: cee488177928b86c8726e775a7c5ca6f1dc5395fd33302bb84cc652c345671b3
                                                                                                          • Opcode Fuzzy Hash: fd433698003633efe832e579c8af71041446f2010a8d980c0b50781d4dd826c9
                                                                                                          • Instruction Fuzzy Hash: 16F089777001196F8F469FD8A8516FE7BA7EFC8611B044829F605D7350DB314C1197A5
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 1e72e1e8ae5f5e5e9636dc8e7368abd226bd7c06933464a551a954d131604da9
                                                                                                          • Instruction ID: b8759ae5fe88b534526cbaf24c004840f1ab97b1d80c421c9510b71e3598bbf5
                                                                                                          • Opcode Fuzzy Hash: 1e72e1e8ae5f5e5e9636dc8e7368abd226bd7c06933464a551a954d131604da9
                                                                                                          • Instruction Fuzzy Hash: 83F0E530D442158FEF54DBA8A8183FEB7F0EBCB311F009026C404E71A5D77049068A91
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: dc47178f2536dced767b539f0d0498cc2499e3fb3e08f7ebb455de78ce31a919
                                                                                                          • Instruction ID: d6e91557dcb02e5cb5f0a45901aebdc941dacc16f142e3715b4fbac18686a1e1
                                                                                                          • Opcode Fuzzy Hash: dc47178f2536dced767b539f0d0498cc2499e3fb3e08f7ebb455de78ce31a919
                                                                                                          • Instruction Fuzzy Hash: 04E0D831E143A65AC712A7B09C540FEBF309ED7210B1549AAD09077051E731151BC751
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: eb2a8400fca97d4242ce3e9a06d5f2bf29d0612b7b0df28ec1d5ffc787fe0c47
                                                                                                          • Instruction ID: cadcff72579d7f552519d570ba00b008b5b76ef7f05123bd900fe4f392f2191d
                                                                                                          • Opcode Fuzzy Hash: eb2a8400fca97d4242ce3e9a06d5f2bf29d0612b7b0df28ec1d5ffc787fe0c47
                                                                                                          • Instruction Fuzzy Hash: CED05E32E2022B97CB00EBA5EC048EFF738EED6661B908626D52537140FB713659C7E1
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction ID: 8cca86dd57f7ce4ebd9f58f4ea7eb85c9a7924bbf7ddf5cdcf35e4be67e3035a
                                                                                                          • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                          • Instruction Fuzzy Hash: C7C08C3320C1282AAA35108F7C45EB3BB8CC3C13F4A250177F91CE3320A8539C8101F8
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9fef7bdde200db8c78afd09dd4af756efb08a4eae6c4930a8bf61e0d9f019cdc
                                                                                                          • Instruction ID: 1ed5a62b063f802620d4b1d11e1d01ad58cf957f4092210a3520642c7cb53a52
                                                                                                          • Opcode Fuzzy Hash: 9fef7bdde200db8c78afd09dd4af756efb08a4eae6c4930a8bf61e0d9f019cdc
                                                                                                          • Instruction Fuzzy Hash: D9D0677BB41008AFCF149F98E8409DDB7B6FB9C221B448116E915A3264C6319965DB50
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: 9a63b04ea80c291fd7a1cdc7272fb2d0c897ffbf8d7a216e0dbf858a376f0ed3
                                                                                                          • Instruction ID: 2bde34d39c00b3e4b1674c393e09b1468dccdb60a8c7265510108eeadef15648
                                                                                                          • Opcode Fuzzy Hash: 9a63b04ea80c291fd7a1cdc7272fb2d0c897ffbf8d7a216e0dbf858a376f0ed3
                                                                                                          • Instruction Fuzzy Hash: CDD02B746043894BC713F375F8148D43725BAC1204F4044A5EC040A457FF782C8687D2
                                                                                                          Memory Dump Source
                                                                                                          • Source File: 00000005.00000002.3982344923.00000000014D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 014D0000, based on PE: false
                                                                                                          Joe Sandbox IDA Plugin
                                                                                                          • Snapshot File: hcaresult_5_2_14d0000_InstallUtil.jbxd
                                                                                                          Similarity
                                                                                                          • API ID:
                                                                                                          • String ID:
                                                                                                          • API String ID:
                                                                                                          • Opcode ID: f895aef8e0126d57618307771cc0d996f666dde7fb45ecea1ca6691b10b378fa
                                                                                                          • Instruction ID: adaf1f5df4ef64578cd5cf4c8fd224055af373ad1a66050058917a9957c86a22
                                                                                                          • Opcode Fuzzy Hash: f895aef8e0126d57618307771cc0d996f666dde7fb45ecea1ca6691b10b378fa
                                                                                                          • Instruction Fuzzy Hash: C8C0123410034E47D501E7BAF944DD5332AF6C0600F409560A4090A555EF782C8647D2