Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1374722
MD5:e4b56ebcf087ddb05c3831248a3f8648
SHA1:8b99035a17b187b866d3aabd6340738244dea187
SHA256:e69810e0a1ef0a136e57f00ba9ab20768e2e4d630d34bc8ad5c6cde2d2bb0735
Tags:exe
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected RedLine Stealer
C2 URLs / IPs found in malware configuration
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 2124 cmdline: C:\Users\user\Desktop\file.exe MD5: E4B56EBCF087DDB05C3831248A3F8648)
    • conhost.exe (PID: 2576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": "193.233.74.8:37369", "Bot Id": "25121", "Message": "Error", "Authorization Header": "dae19809dce48a00c6c1f1cb6082f003"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Process Memory Space: file.exe PID: 2124JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 1 entries
                SourceRuleDescriptionAuthorStrings
                0.2.file.exe.124dec.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  0.2.file.exe.710000.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.file.exe.124dec.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      No Sigma rule has matched
                      Timestamp:193.233.74.8192.168.2.537369497052046056 01/15/24-13:17:01.497276
                      SID:2046056
                      Source Port:37369
                      Destination Port:49705
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.5193.233.74.849705373692043231 01/15/24-13:17:10.357341
                      SID:2043231
                      Source Port:49705
                      Destination Port:37369
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:193.233.74.8192.168.2.537369497052043234 01/15/24-13:16:55.644778
                      SID:2043234
                      Source Port:37369
                      Destination Port:49705
                      Protocol:TCP
                      Classtype:A Network Trojan was detected
                      Timestamp:192.168.2.5193.233.74.849705373692046045 01/15/24-13:16:55.439837
                      SID:2046045
                      Source Port:49705
                      Destination Port:37369
                      Protocol:TCP
                      Classtype:A Network Trojan was detected

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 0.2.file.exe.124dec.0.unpackMalware Configuration Extractor: RedLine {"C2 url": "193.233.74.8:37369", "Bot Id": "25121", "Message": "Error", "Authorization Header": "dae19809dce48a00c6c1f1cb6082f003"}
                      Source: file.exeReversingLabs: Detection: 31%
                      Source: file.exeJoe Sandbox ML: detected
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CE1FA FindFirstFileExW,0_2_001CE1FA
                      Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then jmp 08B489EDh0_2_08B489CC

                      Networking

                      barindex
                      Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.5:49705 -> 193.233.74.8:37369
                      Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.5:49705 -> 193.233.74.8:37369
                      Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 193.233.74.8:37369 -> 192.168.2.5:49705
                      Source: TrafficSnort IDS: 2046056 ET TROJAN Redline Stealer/MetaStealer Family Activity (Response) 193.233.74.8:37369 -> 192.168.2.5:49705
                      Source: Malware configuration extractorURLs: 193.233.74.8:37369
                      Source: global trafficTCP traffic: 192.168.2.5:49705 -> 193.233.74.8:37369
                      Source: Joe Sandbox ViewASN Name: MGNHOST-ASRU MGNHOST-ASRU
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: unknownTCP traffic detected without corresponding DNS query: 193.233.74.8
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: file.exe, 00000000.00000003.2184328198.0000000009670000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184292354.0000000009665000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184387174.0000000009674000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184410259.0000000009675000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://purl.oen
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9ResponseD
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C3C400_2_001C3C40
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D54610_2_001D5461
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00C3DCD40_2_00C3DCD4
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C58FF80_2_04C58FF8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C569480_2_04C56948
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C500400_2_04C50040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C500060_2_04C50006
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C58FE80_2_04C58FE8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A8D6800_2_05A8D680
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A800400_2_05A80040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A8CCB00_2_05A8CCB0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A84E600_2_05A84E60
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A955A00_2_05A955A0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A955900_2_05A95590
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A900060_2_05A90006
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A900400_2_05A90040
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05AC57F00_2_05AC57F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05ACC6780_2_05ACC678
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05AC50730_2_05AC5073
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05ACE9000_2_05ACE900
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05AC98AC0_2_05AC98AC
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05AC98AC0_2_05AC98AC
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05AC98AC0_2_05AC98AC
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AFC8480_2_08AFC848
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AF8EC00_2_08AF8EC0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AFE0F80_2_08AFE0F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AF51490_2_08AF5149
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AF04480_2_08AF0448
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AFCD600_2_08AFCD60
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AFCD520_2_08AFCD52
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08AFE0E80_2_08AFE0E8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B450980_2_08B45098
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B458700_2_08B45870
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B469D80_2_08B469D8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B471300_2_08B47130
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B48A800_2_08B48A80
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B47CB20_2_08B47CB2
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B4AC380_2_08B4AC38
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B445F80_2_08B445F8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B45EC80_2_08B45EC8
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B437980_2_08B43798
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B427D00_2_08B427D0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B450890_2_08B45089
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B410020_2_08B41002
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B458650_2_08B45865
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B419170_2_08B41917
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B48A700_2_08B48A70
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B43DF00_2_08B43DF0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B445E70_2_08B445E7
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B465700_2_08B46570
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B437880_2_08B43788
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B427C00_2_08B427C0
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 001C67A0 appears 51 times
                      Source: C:\Users\user\Desktop\file.exeCode function: String function: 001C80B0 appears 33 times
                      Source: file.exe, 00000000.00000002.2185256771.0000000000187000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStillions.exe8 vs file.exe
                      Source: file.exe, 00000000.00000002.2186513903.0000000000776000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameStillions.exe8 vs file.exe
                      Source: file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs file.exe
                      Source: file.exe, 00000000.00000002.2185732499.000000000061E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs file.exe
                      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/1@0/1
                      Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\SystemCacheJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2576:120:WilError_03
                      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\file.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a403a0b75e95c07da2caa7f780446a62\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: file.exe, 00000000.00000002.2187876099.00000000028CC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.0000000002844000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2172646678.0000000002DA6000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2191351187.0000000003BBF000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000028E2000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2172646678.0000000002D98000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                      Source: file.exeReversingLabs: Detection: 31%
                      Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
                      Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C3F00 VirtualAlloc,LoadLibraryA,GetProcAddress,GetProcAddress,lstrlenW,CreateThread,Sleep,WaitForSingleObject,0_2_001C3F00
                      Source: file.exeStatic PE information: real checksum: 0xa2187 should be: 0x9f7a5
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C65D0 push eax; ret 0_2_001C65F0
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D5B71 push ecx; ret 0_2_001D5B84
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_04C5DBF2 push eax; ret 0_2_04C5DC01
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05A82B30 push esp; ret 0_2_05A82C31
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_05ACD878 push edi; retf 0_2_05ACD882
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_08B4B70A push esp; retf 0_2_08B4B70D
                      Source: 0.2.file.exe.124dec.0.raw.unpack, o9ttD7vQOrfcVX1Gc3.csHigh entropy of concatenated method names: 'uyCrVavyG', 'Afk1bfHaK', 'c6efOKes3', 'h0ooK8rNu', 'c0cKEmWQ4', 'zaqujmdoV', 'kiuFNWgpv', 'NCLEmweag', 'vRm8x99yo', 'mH5p6ZbKB'
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 799Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeWindow / User API: threadDelayed 2542Jump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 2428Thread sleep time: -8301034833169293s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exe TID: 2436Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CE1FA FindFirstFileExW,0_2_001CE1FA
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                      Source: file.exe, 00000000.00000002.2187876099.00000000029AB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655LR]q
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                      Source: file.exe, 00000000.00000003.2153119251.0000000005871000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2197027296.0000000005884000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2153240879.0000000005883000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2156133580.0000000005871000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184085247.0000000005868000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2167663989.0000000005870000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184149126.0000000005883000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184115610.0000000005870000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll{{
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                      Source: file.exe, 00000000.00000002.2191351187.0000000003A37000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                      Source: file.exe, 00000000.00000002.2191351187.0000000003B4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C7E8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001C7E8E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C3F00 VirtualAlloc,LoadLibraryA,GetProcAddress,GetProcAddress,lstrlenW,CreateThread,Sleep,WaitForSingleObject,0_2_001C3F00
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C3F00 mov eax, dword ptr fs:[00000030h]0_2_001C3F00
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001D0913 GetProcessHeap,0_2_001D0913
                      Source: C:\Users\user\Desktop\file.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C82E3 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_001C82E3
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C7E8E IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001C7E8E
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001CBF13 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_001CBF13
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C7FEA SetUnhandledExceptionFilter,0_2_001C7FEA
                      Source: C:\Users\user\Desktop\file.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C80F5 cpuid 0_2_001C80F5
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_001C7D75 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_001C7D75
                      Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: file.exe, 00000000.00000003.2153119251.00000000058A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %\Windows Defender\MsMpeng.exe
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.file.exe.124dec.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.710000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.124dec.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2124, type: MEMORYSTR
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                      Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                      Source: Yara matchFile source: 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2124, type: MEMORYSTR

                      Remote Access Functionality

                      barindex
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Source: Yara matchFile source: 0.2.file.exe.124dec.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.710000.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.file.exe.124dec.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: file.exe PID: 2124, type: MEMORYSTR
                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
                      Valid Accounts221
                      Windows Management Instrumentation
                      Path Interception1
                      Process Injection
                      1
                      Masquerading
                      1
                      OS Credential Dumping
                      1
                      System Time Discovery
                      Remote Services1
                      Archive Collected Data
                      Exfiltration Over Other Network Medium1
                      Encrypted Channel
                      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
                      Default Accounts1
                      Native API
                      Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                      Disable or Modify Tools
                      LSASS Memory251
                      Security Software Discovery
                      Remote Desktop Protocol2
                      Data from Local System
                      Exfiltration Over Bluetooth1
                      Non-Standard Port
                      SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
                      Domain AccountsAtLogon Script (Windows)Logon Script (Windows)231
                      Virtualization/Sandbox Evasion
                      Security Account Manager1
                      Process Discovery
                      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
                      Application Layer Protocol
                      Data Encrypted for ImpactDNS ServerEmail Addresses
                      Local AccountsCronLogin HookLogin Hook1
                      Process Injection
                      NTDS231
                      Virtualization/Sandbox Evasion
                      Distributed Component Object ModelInput CaptureTraffic DuplicationProtocol ImpersonationData DestructionVirtual Private ServerEmployee Names
                      Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                      Deobfuscate/Decode Files or Information
                      LSA Secrets1
                      Application Window Discovery
                      SSHKeyloggingScheduled TransferFallback ChannelsData Encrypted for ImpactServerGather Victim Network Information
                      Replication Through Removable MediaScheduled TaskRC ScriptsRC Scripts3
                      Obfuscated Files or Information
                      Cached Domain Credentials1
                      File and Directory Discovery
                      VNCGUI Input CaptureData Transfer Size LimitsMultiband CommunicationService StopBotnetDomain Properties
                      External Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync124
                      System Information Discovery
                      Windows Remote ManagementWeb Portal CaptureExfiltration Over C2 ChannelCommonly Used PortInhibit System RecoveryWeb ServicesDNS
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      SourceDetectionScannerLabelLink
                      file.exe32%ReversingLabs
                      file.exe100%Joe Sandbox ML
                      No Antivirus matches
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://purl.oen0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id2Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id12Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id14ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id21Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id90%Avira URL Cloudsafe
                      http://tempuri.org/0%VirustotalBrowse
                      http://tempuri.org/Entity/Id80%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id91%VirustotalBrowse
                      http://tempuri.org/Entity/Id21Response4%VirustotalBrowse
                      http://tempuri.org/Entity/Id6ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id14ResponseD2%VirustotalBrowse
                      http://tempuri.org/Entity/Id50%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id40%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id70%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id81%VirustotalBrowse
                      http://tempuri.org/Entity/Id60%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id6ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id41%VirustotalBrowse
                      http://tempuri.org/Entity/Id12Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id19Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id2Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id71%VirustotalBrowse
                      http://tempuri.org/Entity/Id23ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id61%VirustotalBrowse
                      http://tempuri.org/Entity/Id51%VirustotalBrowse
                      http://tempuri.org/Entity/Id13ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id15Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id5ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id6Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id9Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id200%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id15Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id210%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id1ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id5ResponseD2%VirustotalBrowse
                      http://tempuri.org/Entity/Id13ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id9Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id220%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id6Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id19Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id230%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id240%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id1Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id211%VirustotalBrowse
                      http://tempuri.org/Entity/Id21ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id241%VirustotalBrowse
                      http://tempuri.org/Entity/Id100%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id110%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id221%VirustotalBrowse
                      http://tempuri.org/Entity/Id231%VirustotalBrowse
                      http://tempuri.org/Entity/Id201%VirustotalBrowse
                      http://tempuri.org/Entity/Id10ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id101%VirustotalBrowse
                      http://tempuri.org/Entity/Id120%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id16Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id111%VirustotalBrowse
                      http://tempuri.org/Entity/Id130%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id1Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id24Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id141%VirustotalBrowse
                      http://tempuri.org/Entity/Id140%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id150%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id121%VirustotalBrowse
                      http://tempuri.org/Entity/Id160%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id170%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id21ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id180%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id10ResponseD1%VirustotalBrowse
                      http://tempuri.org/Entity/Id16Response2%VirustotalBrowse
                      http://tempuri.org/Entity/Id5Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id151%VirustotalBrowse
                      http://tempuri.org/Entity/Id190%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id131%VirustotalBrowse
                      http://tempuri.org/Entity/Id15ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id181%VirustotalBrowse
                      http://tempuri.org/Entity/Id10Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id171%VirustotalBrowse
                      http://tempuri.org/Entity/Id11ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id8Response0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id17ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id8ResponseD0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id161%VirustotalBrowse
                      http://tempuri.org/Entity/Id191%VirustotalBrowse
                      No contacted domains info
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://schemas.xmlsoap.org/ws/2005/02/sc/sctfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://tempuri.org/Entity/Id14ResponseDfile.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://tempuri.org/Entity/Id23ResponseDfile.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpfalse
                            • 1%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://tempuri.org/Entity/Id12Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 2%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 0%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://tempuri.org/Entity/Id2Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                              • 2%, Virustotal, Browse
                              • Avira URL Cloud: safe
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://tempuri.org/Entity/Id21Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • 4%, Virustotal, Browse
                                • Avira URL Cloud: safe
                                unknown
                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://tempuri.org/Entity/Id9file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • 1%, Virustotal, Browse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://tempuri.org/Entity/Id8file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Entity/Id6ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://tempuri.org/Entity/Id5file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • 1%, Virustotal, Browse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Preparefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id4file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 1%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://tempuri.org/Entity/Id7file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 1%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://purl.oenfile.exe, 00000000.00000003.2184328198.0000000009670000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184292354.0000000009665000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184387174.0000000009674000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2184410259.0000000009675000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id6file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • 1%, Virustotal, Browse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id19Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • 2%, Virustotal, Browse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licensefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issuefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequencefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id13ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • 1%, Virustotal, Browse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/faultfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/10/wsatfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id15Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • 2%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://tempuri.org/Entity/Id5ResponseDfile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • 2%, Virustotal, Browse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registerfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://tempuri.org/Entity/Id6Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • 2%, Virustotal, Browse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://api.ip.sb/ipfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/04/scfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://tempuri.org/Entity/Id1ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • 1%, Virustotal, Browse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/Entity/Id9Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 2%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id20file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id21file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://tempuri.org/Entity/Id22file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • 1%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://tempuri.org/Entity/Id23file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • 1%, Virustotal, Browse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id24file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • 1%, Virustotal, Browse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issuefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id24Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • 2%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id1Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • 2%, Virustotal, Browse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedfile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Replayfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegofile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binaryfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id21ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • 1%, Virustotal, Browse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressingfile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issuefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Completionfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/trustfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id10file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • 1%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id11file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • 1%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id10ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • 1%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id12file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • 1%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://tempuri.org/Entity/Id16Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • 2%, Virustotal, Browse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponsefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancelfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://tempuri.org/Entity/Id13file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • 1%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id14file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • 1%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id15file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • 1%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://tempuri.org/Entity/Id16file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • 1%, Virustotal, Browse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Noncefile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://tempuri.org/Entity/Id17file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • 1%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id18file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • 1%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id5Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id19file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • 1%, Virustotal, Browse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsfile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id15ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://tempuri.org/Entity/Id10Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Renewfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id11ResponseDfile.exe, 00000000.00000002.2187876099.0000000002DCF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://tempuri.org/Entity/Id8Responsefile.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2006/02/addressingidentityfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id17ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/soap/envelope/file.exe, 00000000.00000002.2187876099.00000000026E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id8ResponseDfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1file.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trustfile.exe, 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            193.233.74.8
                                                                                                                            unknownRussian Federation
                                                                                                                            202423MGNHOST-ASRUtrue
                                                                                                                            Joe Sandbox version:38.0.0 Ammolite
                                                                                                                            Analysis ID:1374722
                                                                                                                            Start date and time:2024-01-15 13:16:05 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 5m 42s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:5
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:file.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@2/1@0/1
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 99%
                                                                                                                            • Number of executed functions: 310
                                                                                                                            • Number of non-executed functions: 37
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                            TimeTypeDescription
                                                                                                                            13:17:07API Interceptor17x Sleep call for process: file.exe modified
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            MGNHOST-ASRUserver.bin.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 5.44.43.17
                                                                                                                            server.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 5.44.43.17
                                                                                                                            server.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 5.44.43.17
                                                                                                                            server.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 5.44.43.17
                                                                                                                            marzo.txt.urlGet hashmaliciousUrsnifBrowse
                                                                                                                            • 5.44.43.17
                                                                                                                            login.dllGet hashmaliciousUrsnifBrowse
                                                                                                                            • 194.116.163.130
                                                                                                                            login.dllGet hashmaliciousUrsnifBrowse
                                                                                                                            • 194.116.163.130
                                                                                                                            Informazion.exeGet hashmaliciousUrsnif, zgRATBrowse
                                                                                                                            • 193.0.178.157
                                                                                                                            47gcdr4nlI.exeGet hashmaliciousDanaBotBrowse
                                                                                                                            • 185.142.98.118
                                                                                                                            fx1sA5uEA6.dllGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            l86WZsZuFv.dllGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            ksbpxIpTBF.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            sYYcKwk74U.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            8cM8CHCI8G.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            RhVUkWJKWL.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            94nN5FYKPp.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            5wh5H82cKl.exeGet hashmaliciousUrsnifBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            readme.dllGet hashmaliciousUrsnif CryptOneBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            readme.dllGet hashmaliciousUrsnif CryptOneBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            readme.dllGet hashmaliciousUrsnif CryptOneBrowse
                                                                                                                            • 45.128.184.132
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Users\user\Desktop\file.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3094
                                                                                                                            Entropy (8bit):5.33145931749415
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0atTqdqlq7qV
                                                                                                                            MD5:3FD5C0634443FB2EF2796B9636159CB6
                                                                                                                            SHA1:366DDE94AEFCFFFAB8E03AD8B448E05D7489EB48
                                                                                                                            SHA-256:58307E94C67E2348F5A838DE4FF668983B38B7E9A3B1D61535D3A392814A57D6
                                                                                                                            SHA-512:8535E7C0777C6B0876936D84BDE2BDC59963CF0954D4E50D65808E6E806E8B131DF5DB8FA0E030FAE2702143A7C3A70698A2B9A80519C9E2FFC286A71F0B797C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:high, very likely benign file
                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):6.120304667973954
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:file.exe
                                                                                                                            File size:627'712 bytes
                                                                                                                            MD5:e4b56ebcf087ddb05c3831248a3f8648
                                                                                                                            SHA1:8b99035a17b187b866d3aabd6340738244dea187
                                                                                                                            SHA256:e69810e0a1ef0a136e57f00ba9ab20768e2e4d630d34bc8ad5c6cde2d2bb0735
                                                                                                                            SHA512:45363aa538619b29fe3e046ef4405eea5988c9f08544a4675e29984edd4f516003cef3136704d38097eb8b003a5e691ad6223f8cdd3537c4fb7224cd566d46c0
                                                                                                                            SSDEEP:12288:Lsim8o6Naz4PHjk0e71zSW6KmFrT+QsZ7Xdcgtr2ZZzfXZZZZZZHZZ7SW7iP2:LS6N84PHjkh71zSW6KmdBOC0KZZTXZZU
                                                                                                                            TLSH:4ED45AF674F308F5DEB055F93AC6A0988E16766414C31E636C97BD38C62C7603EE05AA
                                                                                                                            File Content Preview:MZ......................@...................................t...kqckrqwkXRQKrjvqJRQXJROIQJWVRQIJWIJRQWIIJRVIOQWOIJXQPE..L....................................z............@..................................!....@..................................z..(......
                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                            Entrypoint:0x407ac8
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows cui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:1
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:1
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:1
                                                                                                                            Import Hash:a52f3b483eaf301dd27342b6d4d77c66
                                                                                                                            Instruction
                                                                                                                            call 00007FA68CBAF0BAh
                                                                                                                            jmp 00007FA68CBAEC39h
                                                                                                                            and dword ptr [ecx+04h], 00000000h
                                                                                                                            mov eax, ecx
                                                                                                                            and dword ptr [ecx+08h], 00000000h
                                                                                                                            mov dword ptr [ecx+04h], 00491C50h
                                                                                                                            mov dword ptr [ecx], 00491BF8h
                                                                                                                            ret
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            sub esp, 0Ch
                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                            call 00007FA68CBAED9Fh
                                                                                                                            push 0049743Ch
                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                            push eax
                                                                                                                            call 00007FA68CBB0049h
                                                                                                                            int3
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            sub esp, 0Ch
                                                                                                                            lea ecx, dword ptr [ebp-0Ch]
                                                                                                                            call 00007FA68CBAE510h
                                                                                                                            push 0049735Ch
                                                                                                                            lea eax, dword ptr [ebp-0Ch]
                                                                                                                            push eax
                                                                                                                            call 00007FA68CBB002Ch
                                                                                                                            int3
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                            push esi
                                                                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                                                                            add ecx, eax
                                                                                                                            movzx eax, word ptr [ecx+14h]
                                                                                                                            lea edx, dword ptr [ecx+18h]
                                                                                                                            add edx, eax
                                                                                                                            movzx eax, word ptr [ecx+06h]
                                                                                                                            imul esi, eax, 28h
                                                                                                                            add esi, edx
                                                                                                                            cmp edx, esi
                                                                                                                            je 00007FA68CBAEDDBh
                                                                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                                                                            cmp ecx, dword ptr [edx+0Ch]
                                                                                                                            jc 00007FA68CBAEDCCh
                                                                                                                            mov eax, dword ptr [edx+08h]
                                                                                                                            add eax, dword ptr [edx+0Ch]
                                                                                                                            cmp ecx, eax
                                                                                                                            jc 00007FA68CBAEDCEh
                                                                                                                            add edx, 28h
                                                                                                                            cmp edx, esi
                                                                                                                            jne 00007FA68CBAEDACh
                                                                                                                            xor eax, eax
                                                                                                                            pop esi
                                                                                                                            pop ebp
                                                                                                                            ret
                                                                                                                            mov eax, edx
                                                                                                                            jmp 00007FA68CBAEDBBh
                                                                                                                            push esi
                                                                                                                            call 00007FA68CBAF520h
                                                                                                                            test eax, eax
                                                                                                                            je 00007FA68CBAEDE2h
                                                                                                                            mov eax, dword ptr fs:[00000018h]
                                                                                                                            mov esi, 004999DCh
                                                                                                                            mov edx, dword ptr [eax+04h]
                                                                                                                            jmp 00007FA68CBAEDC6h
                                                                                                                            cmp edx, eax
                                                                                                                            je 00007FA68CBAEDD2h
                                                                                                                            xor eax, eax
                                                                                                                            mov ecx, edx
                                                                                                                            lock cmpxchg dword ptr [esi], ecx
                                                                                                                            test eax, eax
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x97a140x28.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x9b0000x1334.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x968a00x1c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x967e00x40.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x160000x12c.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x14e830x15000False0.5477818080357143data6.580260985623888IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x160000x820ba0x82200False0.32891300432276654data5.767353688169498IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x990000x141c0xa00False0.17734375data2.3755784573379737IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .reloc0x9b0000x13340x1400False0.749609375data6.4626089757821985IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dllVirtualProtect, VirtualAlloc, LoadLibraryA, GetProcAddress, lstrlenW, CreateThread, Sleep, WaitForSingleObject, FreeConsole, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, GetModuleHandleW, GetCurrentProcess, TerminateProcess, WriteConsoleW, RaiseException, RtlUnwind, GetLastError, SetLastError, EncodePointer, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, GetStdHandle, WriteFile, GetModuleFileNameW, ExitProcess, GetModuleHandleExW, GetCommandLineA, GetCommandLineW, HeapAlloc, HeapFree, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, SetStdHandle, GetFileType, GetStringTypeW, CompareStringW, LCMapStringW, GetProcessHeap, HeapSize, HeapReAlloc, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, SetFilePointerEx, CreateFileW, CloseHandle, DecodePointer
                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                            193.233.74.8192.168.2.537369497052046056 01/15/24-13:17:01.497276TCP2046056ET TROJAN Redline Stealer/MetaStealer Family Activity (Response)3736949705193.233.74.8192.168.2.5
                                                                                                                            192.168.2.5193.233.74.849705373692043231 01/15/24-13:17:10.357341TCP2043231ET TROJAN Redline Stealer TCP CnC Activity4970537369192.168.2.5193.233.74.8
                                                                                                                            193.233.74.8192.168.2.537369497052043234 01/15/24-13:16:55.644778TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response3736949705193.233.74.8192.168.2.5
                                                                                                                            192.168.2.5193.233.74.849705373692046045 01/15/24-13:16:55.439837TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)4970537369192.168.2.5193.233.74.8
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            Jan 15, 2024 13:16:54.418706894 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:16:54.623573065 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:16:54.634407997 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:16:54.772051096 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:16:54.976275921 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:16:55.018958092 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:16:55.439836979 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:16:55.644778013 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:16:55.690856934 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:01.289614916 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:01.497276068 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:01.497335911 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:01.497378111 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:01.497462988 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:01.550215960 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:01.952416897 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:02.157605886 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:02.177942991 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:02.382304907 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:02.393155098 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:02.597551107 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:02.598773003 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:02.808825016 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:02.818943024 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.024013042 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.065834045 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.090343952 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.294524908 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.347089052 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.514612913 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.720755100 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.720813990 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.720849991 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.720890045 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:03.722137928 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.722172976 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.772550106 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.928255081 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:03.946211100 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:04.150510073 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:04.164947033 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:04.370145082 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:04.425231934 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.479669094 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.684708118 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.684763908 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.684849024 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.684983015 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.685152054 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.685372114 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.685447931 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.685448885 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.685594082 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.685646057 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.685681105 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.685714006 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.685756922 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.686033010 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.686187983 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.686261892 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.686382055 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.686415911 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.686450005 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.686500072 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.741513968 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.741599083 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.888948917 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889012098 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889049053 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889055014 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889101028 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889136076 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889170885 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889183998 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889229059 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889302015 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889364958 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889386892 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889450073 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889590025 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889655113 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.889930964 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.889996052 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.890048981 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890286922 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890516996 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890594006 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890712023 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890827894 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890861988 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.890950918 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.890980959 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891055107 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.891160011 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891217947 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.891318083 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891383886 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.891560078 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891617060 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.891665936 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891680002 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:05.891726017 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:05.945507050 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093058109 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093116999 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093152046 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093183994 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093317986 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093370914 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093651056 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.093805075 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094001055 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094086885 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094258070 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094367981 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094568014 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094675064 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094914913 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.094948053 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095103979 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095218897 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.095354080 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.095374107 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095513105 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095635891 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095789909 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.095863104 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096098900 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096172094 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096407890 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096523046 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096797943 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.096870899 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.097189903 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.097389936 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.097464085 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.097812891 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.097955942 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.098130941 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.098162889 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.098427057 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.098546982 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.299523115 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.299638987 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.299674034 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.299706936 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.299967051 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300384045 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300417900 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300450087 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300482035 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300633907 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300710917 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.300990105 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301022053 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301054955 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301172018 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301352024 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301500082 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301549911 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301662922 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301933050 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.301980019 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302499056 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302541018 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302556038 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302604914 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302798986 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.302814007 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.302941084 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.302999973 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303040981 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303297043 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303523064 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303558111 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303769112 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303819895 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.303909063 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304327965 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304387093 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304621935 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304719925 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304886103 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.304900885 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305036068 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305150032 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305372953 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305524111 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305623055 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305741072 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.305917978 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.306153059 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.306293964 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.506906033 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507031918 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507069111 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507101059 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507133007 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507169008 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507200956 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507411957 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507471085 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507503986 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507719994 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507751942 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.507937908 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508169889 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508202076 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508301973 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508512020 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508567095 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508780956 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.508902073 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509289980 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509444952 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509478092 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509583950 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509715080 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.509871960 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510027885 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.510056973 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510212898 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.510231018 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510369062 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510492086 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510654926 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510767937 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.510840893 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511073112 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511316061 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511348963 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511464119 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511537075 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511811018 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511842966 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.511956930 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512473106 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512546062 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512578011 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512650967 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512763023 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512794018 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.512968063 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.513169050 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.513200998 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.513447046 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.513606071 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.714096069 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714137077 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714170933 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714257956 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714463949 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714675903 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714772940 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.714806080 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715023994 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715229034 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715276003 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715413094 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715610027 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715720892 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.715950012 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.716392040 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.716424942 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.716747046 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.716849089 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.716948986 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717155933 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717497110 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717623949 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717736006 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717804909 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.717835903 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718080997 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.718108892 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718192101 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718198061 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.718334913 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718533993 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718692064 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718821049 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.718971968 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.719122887 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.719432116 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.719824076 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.719856977 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.719891071 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.720043898 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.720155954 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.720386028 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.720542908 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.720814943 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721016884 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721170902 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721288919 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721524954 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721636057 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721769094 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.721919060 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.722140074 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:06.922143936 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922202110 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922235966 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922267914 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922343969 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922854900 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.922966957 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923034906 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923118114 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923332930 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923588991 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923803091 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.923860073 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.924031973 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.924247026 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.924444914 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.924612045 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.924643993 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925041914 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925206900 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925333977 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925395012 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925478935 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.925789118 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926095963 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926127911 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926160097 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926481962 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926517010 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.926660061 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927316904 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927457094 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927567959 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927601099 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927823067 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927855968 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927911043 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.927993059 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928144932 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928352118 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928646088 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928678989 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928785086 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.928872108 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.929214954 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.929583073 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.930725098 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:06.937865973 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:07.142335892 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:07.152808905 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:07.358079910 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:07.363321066 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:07.568130970 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:07.612698078 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:07.685770035 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:07.890346050 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:07.940829039 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:08.108483076 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:08.313361883 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:08.362704992 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:08.415406942 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:08.619741917 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:08.659575939 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:09.680347919 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:09.887360096 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:09.940963984 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:09.946729898 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:10.150693893 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.150868893 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.150902033 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.150935888 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.151527882 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.152090073 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:10.356492996 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.357341051 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:10.563523054 CET3736949705193.233.74.8192.168.2.5
                                                                                                                            Jan 15, 2024 13:17:10.612735987 CET4970537369192.168.2.5193.233.74.8
                                                                                                                            Jan 15, 2024 13:17:10.692293882 CET4970537369192.168.2.5193.233.74.8

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:13:16:47
                                                                                                                            Start date:15/01/2024
                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\Desktop\file.exe
                                                                                                                            Imagebase:0x1c0000
                                                                                                                            File size:627'712 bytes
                                                                                                                            MD5 hash:E4B56EBCF087DDB05C3831248A3F8648
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2187876099.0000000002775000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2186467071.0000000000712000.00000020.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2185256771.0000000000123000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            Reputation:low
                                                                                                                            Has exited:true

                                                                                                                            Target ID:1
                                                                                                                            Start time:13:16:47
                                                                                                                            Start date:15/01/2024
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff6d64d0000
                                                                                                                            File size:862'208 bytes
                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high
                                                                                                                            Has exited:true

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:13.5%
                                                                                                                              Dynamic/Decrypted Code Coverage:26.5%
                                                                                                                              Signature Coverage:4.8%
                                                                                                                              Total number of Nodes:393
                                                                                                                              Total number of Limit Nodes:16
                                                                                                                              execution_graph 90240 c346c0 90241 c346dc 90240->90241 90242 c346ee 90241->90242 90244 c347f8 90241->90244 90245 c3481d 90244->90245 90249 c348f9 90245->90249 90253 c34908 90245->90253 90251 c3492f 90249->90251 90250 c34a0c 90250->90250 90251->90250 90257 c344f0 90251->90257 90255 c3492f 90253->90255 90254 c34a0c 90254->90254 90255->90254 90256 c344f0 CreateActCtxA 90255->90256 90256->90254 90258 c35998 CreateActCtxA 90257->90258 90260 c35a5b 90258->90260 90261 bad01c 90262 bad034 90261->90262 90263 bad08e 90262->90263 90266 4c52c08 90262->90266 90275 4c50ad4 90262->90275 90267 4c52c45 90266->90267 90268 4c52c79 90267->90268 90270 4c52c69 90267->90270 90300 4c50bfc 90268->90300 90284 4c52da0 90270->90284 90289 4c52d90 90270->90289 90294 4c52e6c 90270->90294 90271 4c52c77 90271->90271 90276 4c50adf 90275->90276 90277 4c52c79 90276->90277 90279 4c52c69 90276->90279 90278 4c50bfc CallWindowProcW 90277->90278 90280 4c52c77 90278->90280 90281 4c52d90 CallWindowProcW 90279->90281 90282 4c52da0 CallWindowProcW 90279->90282 90283 4c52e6c CallWindowProcW 90279->90283 90280->90280 90281->90280 90282->90280 90283->90280 90285 4c52db4 90284->90285 90304 4c52e58 90285->90304 90307 4c52e48 90285->90307 90286 4c52e40 90286->90271 90291 4c52db4 90289->90291 90290 4c52e40 90290->90271 90292 4c52e48 CallWindowProcW 90291->90292 90293 4c52e58 CallWindowProcW 90291->90293 90292->90290 90293->90290 90295 4c52e2a 90294->90295 90296 4c52e7a 90294->90296 90298 4c52e48 CallWindowProcW 90295->90298 90299 4c52e58 CallWindowProcW 90295->90299 90297 4c52e40 90297->90271 90298->90297 90299->90297 90301 4c50c07 90300->90301 90302 4c5435a CallWindowProcW 90301->90302 90303 4c54309 90301->90303 90302->90303 90303->90271 90306 4c52e69 90304->90306 90310 4c5429e 90304->90310 90306->90286 90308 4c52e69 90307->90308 90309 4c5429e CallWindowProcW 90307->90309 90308->90286 90309->90308 90311 4c50bfc CallWindowProcW 90310->90311 90312 4c542aa 90311->90312 90312->90306 90337 8af3118 90338 8af315a 90337->90338 90339 8af3160 LoadLibraryW 90337->90339 90338->90339 90340 8af318d 90339->90340 90341 1c7946 90342 1c7952 __FrameHandler3::FrameUnwindToState 90341->90342 90367 1c7b9a 90342->90367 90344 1c7959 90345 1c7ab2 90344->90345 90354 1c7983 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 90344->90354 90387 1c7e8e IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter __FrameHandler3::FrameUnwindToState 90345->90387 90347 1c7ab9 90388 1ccde3 21 API calls __FrameHandler3::FrameUnwindToState 90347->90388 90349 1c7abf 90389 1ccda7 21 API calls __FrameHandler3::FrameUnwindToState 90349->90389 90351 1c7ac7 90352 1c79a2 90353 1c7a23 90378 1cca70 90353->90378 90354->90352 90354->90353 90383 1ccdbd 39 API calls 2 library calls 90354->90383 90357 1c7a29 90382 1c65d0 FreeConsole 90357->90382 90359 1c7a40 90384 1c7fa8 GetModuleHandleW 90359->90384 90361 1c7a4a 90361->90347 90362 1c7a4e 90361->90362 90363 1c7a57 90362->90363 90385 1ccd98 21 API calls __FrameHandler3::FrameUnwindToState 90362->90385 90386 1c7d0b 75 API calls ___scrt_uninitialize_crt 90363->90386 90366 1c7a60 90366->90352 90368 1c7ba3 90367->90368 90390 1c80f5 IsProcessorFeaturePresent 90368->90390 90370 1c7baf 90391 1caa4e 10 API calls 2 library calls 90370->90391 90372 1c7bb4 90373 1c7bb8 90372->90373 90392 1cd3d6 90372->90392 90373->90344 90376 1c7bcf 90376->90344 90379 1cca79 90378->90379 90380 1cca7e 90378->90380 90456 1cc7ca 90379->90456 90380->90357 90382->90359 90383->90353 90384->90361 90385->90363 90386->90366 90387->90347 90388->90349 90389->90351 90390->90370 90391->90372 90396 1d092e 90392->90396 90395 1caa6d 7 API calls 2 library calls 90395->90373 90397 1d093e 90396->90397 90398 1c7bc1 90396->90398 90397->90398 90401 1cfc59 90397->90401 90413 1cfba9 90397->90413 90398->90376 90398->90395 90402 1cfc65 __FrameHandler3::FrameUnwindToState 90401->90402 90418 1cdcdc EnterCriticalSection 90402->90418 90404 1cfc6c 90419 1cf8fe 90404->90419 90406 1cfc8a 90433 1cfcb0 LeaveCriticalSection __FrameHandler3::FrameUnwindToState 90406->90433 90410 1cfc9b 90410->90397 90411 1cfc85 90412 1cfba9 2 API calls 90411->90412 90412->90406 90414 1cfbb0 90413->90414 90415 1cfbf3 GetStdHandle 90414->90415 90416 1cfc55 90414->90416 90417 1cfc06 GetFileType 90414->90417 90415->90414 90416->90397 90417->90414 90418->90404 90420 1cf90a __FrameHandler3::FrameUnwindToState 90419->90420 90421 1cf934 90420->90421 90422 1cf913 90420->90422 90434 1cdcdc EnterCriticalSection 90421->90434 90442 1cde60 14 API calls __dosmaperr 90422->90442 90425 1cf918 90443 1cc10f 39 API calls __strnicoll 90425->90443 90427 1cf922 90427->90406 90432 1cfaf3 42 API calls 90427->90432 90428 1cf96c 90444 1cf993 LeaveCriticalSection __FrameHandler3::FrameUnwindToState 90428->90444 90429 1cf940 90429->90428 90435 1cf84e 90429->90435 90432->90411 90433->90410 90434->90429 90445 1cde73 90435->90445 90439 1cf8c2 90439->90429 90440 1cf860 90441 1cf86d 90440->90441 90452 1d0783 6 API calls _unexpected 90440->90452 90453 1cdd89 14 API calls __dosmaperr 90441->90453 90442->90425 90443->90427 90444->90427 90450 1cde80 _unexpected 90445->90450 90446 1cdec0 90455 1cde60 14 API calls __dosmaperr 90446->90455 90447 1cdeab RtlAllocateHeap 90448 1cdebe 90447->90448 90447->90450 90448->90440 90450->90446 90450->90447 90454 1cc225 EnterCriticalSection LeaveCriticalSection _unexpected 90450->90454 90452->90440 90453->90439 90454->90450 90455->90448 90457 1cc7d3 90456->90457 90460 1cc7e9 90456->90460 90457->90460 90462 1cc7f6 90457->90462 90459 1cc7e0 90459->90460 90479 1cc961 15 API calls 3 library calls 90459->90479 90460->90380 90463 1cc7ff 90462->90463 90464 1cc802 90462->90464 90463->90459 90480 1cee9a 90464->90480 90469 1cc81f 90508 1cc850 39 API calls 4 library calls 90469->90508 90470 1cc813 90507 1cdd89 14 API calls __dosmaperr 90470->90507 90473 1cc819 90473->90459 90474 1cc826 90509 1cdd89 14 API calls __dosmaperr 90474->90509 90476 1cc843 90510 1cdd89 14 API calls __dosmaperr 90476->90510 90478 1cc849 90478->90459 90479->90460 90481 1cc808 90480->90481 90482 1ceea3 90480->90482 90486 1cf3d8 GetEnvironmentStringsW 90481->90486 90511 1cda6b 90482->90511 90487 1cc80d 90486->90487 90488 1cf3f0 90486->90488 90487->90469 90487->90470 90489 1cf335 ___scrt_uninitialize_crt WideCharToMultiByte 90488->90489 90490 1cf40d 90489->90490 90491 1cf417 FreeEnvironmentStringsW 90490->90491 90492 1cf422 90490->90492 90491->90487 90493 1cdd3b __strnicoll 15 API calls 90492->90493 90494 1cf429 90493->90494 90495 1cf431 90494->90495 90496 1cf442 90494->90496 90715 1cdd89 14 API calls __dosmaperr 90495->90715 90497 1cf335 ___scrt_uninitialize_crt WideCharToMultiByte 90496->90497 90499 1cf452 90497->90499 90501 1cf459 90499->90501 90502 1cf461 90499->90502 90500 1cf436 FreeEnvironmentStringsW 90500->90487 90716 1cdd89 14 API calls __dosmaperr 90501->90716 90717 1cdd89 14 API calls __dosmaperr 90502->90717 90505 1cf45f FreeEnvironmentStringsW 90505->90487 90507->90473 90508->90474 90509->90476 90510->90478 90512 1cda76 90511->90512 90515 1cda7c 90511->90515 90559 1d0702 6 API calls _unexpected 90512->90559 90517 1cda82 90515->90517 90560 1d0741 6 API calls _unexpected 90515->90560 90516 1cda96 90516->90517 90519 1cde73 _unexpected 14 API calls 90516->90519 90518 1cda87 90517->90518 90567 1cd4b3 39 API calls __FrameHandler3::FrameUnwindToState 90517->90567 90536 1ceca5 90518->90536 90521 1cdaa6 90519->90521 90523 1cdaae 90521->90523 90524 1cdac3 90521->90524 90561 1d0741 6 API calls _unexpected 90523->90561 90563 1d0741 6 API calls _unexpected 90524->90563 90527 1cdacf 90529 1cdae2 90527->90529 90530 1cdad3 90527->90530 90528 1cdaba 90562 1cdd89 14 API calls __dosmaperr 90528->90562 90565 1cd7de 14 API calls _unexpected 90529->90565 90564 1d0741 6 API calls _unexpected 90530->90564 90534 1cdaed 90566 1cdd89 14 API calls __dosmaperr 90534->90566 90568 1cedfa 90536->90568 90543 1ced0f 90593 1ceef5 90543->90593 90544 1ced01 90604 1cdd89 14 API calls __dosmaperr 90544->90604 90547 1cece8 90547->90481 90549 1ced47 90605 1cde60 14 API calls __dosmaperr 90549->90605 90550 1ced62 90552 1ced8e 90550->90552 90607 1cdd89 14 API calls __dosmaperr 90550->90607 90555 1cedd7 90552->90555 90608 1ce91e 39 API calls __FrameHandler3::FrameUnwindToState 90552->90608 90553 1ced4c 90606 1cdd89 14 API calls __dosmaperr 90553->90606 90609 1cdd89 14 API calls __dosmaperr 90555->90609 90559->90515 90560->90516 90561->90528 90562->90517 90563->90527 90564->90528 90565->90534 90566->90518 90569 1cee06 __FrameHandler3::FrameUnwindToState 90568->90569 90575 1cee20 90569->90575 90610 1cdcdc EnterCriticalSection 90569->90610 90571 1cee30 90578 1cee5c 90571->90578 90611 1cdd89 14 API calls __dosmaperr 90571->90611 90574 1ceccf 90579 1cea2c 90574->90579 90575->90574 90613 1cd4b3 39 API calls __FrameHandler3::FrameUnwindToState 90575->90613 90612 1cee79 LeaveCriticalSection __FrameHandler3::FrameUnwindToState 90578->90612 90614 1ce530 90579->90614 90582 1cea4d GetOEMCP 90585 1cea76 90582->90585 90583 1cea5f 90584 1cea64 GetACP 90583->90584 90583->90585 90584->90585 90585->90547 90586 1cdd3b 90585->90586 90587 1cdd79 90586->90587 90592 1cdd49 _unexpected 90586->90592 90626 1cde60 14 API calls __dosmaperr 90587->90626 90588 1cdd64 RtlAllocateHeap 90590 1cdd77 90588->90590 90588->90592 90590->90543 90590->90544 90592->90587 90592->90588 90625 1cc225 EnterCriticalSection LeaveCriticalSection _unexpected 90592->90625 90594 1cea2c 41 API calls 90593->90594 90595 1cef15 90594->90595 90597 1cef52 IsValidCodePage 90595->90597 90602 1cf01a 90595->90602 90603 1cef6d __FrameHandler3::FrameUnwindToState 90595->90603 90599 1cef64 90597->90599 90597->90602 90598 1ced3c 90598->90549 90598->90550 90600 1cef8d GetCPInfo 90599->90600 90599->90603 90600->90602 90600->90603 90638 1c82d5 90602->90638 90627 1ceb00 90603->90627 90604->90547 90605->90553 90606->90547 90607->90552 90608->90555 90609->90547 90610->90571 90611->90578 90612->90575 90615 1ce54e 90614->90615 90616 1ce547 90614->90616 90615->90616 90622 1cd9b0 39 API calls 3 library calls 90615->90622 90616->90582 90616->90583 90618 1ce56f 90623 1d1502 39 API calls __strnicoll 90618->90623 90620 1ce585 90624 1d1560 39 API calls __strnicoll 90620->90624 90622->90618 90623->90620 90624->90616 90625->90592 90626->90590 90628 1ceb28 GetCPInfo 90627->90628 90629 1cebf1 90627->90629 90628->90629 90635 1ceb40 90628->90635 90631 1c82d5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 90629->90631 90633 1ceca3 90631->90633 90633->90602 90645 1cff55 90635->90645 90637 1d1fa3 44 API calls 90637->90629 90639 1c82dd 90638->90639 90640 1c82de IsProcessorFeaturePresent 90638->90640 90639->90598 90642 1c8320 90640->90642 90714 1c82e3 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 90642->90714 90644 1c8403 90644->90598 90646 1ce530 __strnicoll 39 API calls 90645->90646 90647 1cff75 90646->90647 90665 1cf27b 90647->90665 90649 1cffa2 90650 1d0031 90649->90650 90651 1d0029 90649->90651 90654 1cdd3b __strnicoll 15 API calls 90649->90654 90656 1cffc7 __FrameHandler3::FrameUnwindToState __strnicoll 90649->90656 90652 1c82d5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 90650->90652 90668 1d0056 14 API calls __freea 90651->90668 90655 1ceba8 90652->90655 90654->90656 90660 1d1fa3 90655->90660 90656->90651 90657 1cf27b __strnicoll MultiByteToWideChar 90656->90657 90658 1d0010 90657->90658 90658->90651 90659 1d0017 GetStringTypeW 90658->90659 90659->90651 90661 1ce530 __strnicoll 39 API calls 90660->90661 90662 1d1fb6 90661->90662 90671 1d1db4 90662->90671 90669 1cf1e3 90665->90669 90668->90650 90670 1cf1f4 MultiByteToWideChar 90669->90670 90670->90649 90672 1d1dcf __strnicoll 90671->90672 90673 1cf27b __strnicoll MultiByteToWideChar 90672->90673 90677 1d1e13 90673->90677 90674 1d1f8e 90675 1c82d5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 90674->90675 90678 1cebc9 90675->90678 90676 1d1ee1 90713 1d0056 14 API calls __freea 90676->90713 90677->90674 90677->90676 90679 1cdd3b __strnicoll 15 API calls 90677->90679 90681 1d1e39 __strnicoll 90677->90681 90678->90637 90679->90681 90681->90676 90682 1cf27b __strnicoll MultiByteToWideChar 90681->90682 90683 1d1e82 90682->90683 90683->90676 90699 1d07ce 90683->90699 90686 1d1eb8 90686->90676 90689 1d07ce 7 API calls 90686->90689 90687 1d1ef0 90688 1d1f79 90687->90688 90690 1cdd3b __strnicoll 15 API calls 90687->90690 90692 1d1f02 __strnicoll 90687->90692 90712 1d0056 14 API calls __freea 90688->90712 90689->90676 90690->90692 90692->90688 90693 1d07ce 7 API calls 90692->90693 90694 1d1f45 90693->90694 90694->90688 90708 1cf335 90694->90708 90696 1d1f5f 90696->90688 90697 1d1f68 90696->90697 90711 1d0056 14 API calls __freea 90697->90711 90700 1d0444 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 90699->90700 90701 1d07d9 90700->90701 90702 1d07df LCMapStringEx 90701->90702 90703 1d0806 90701->90703 90707 1d0826 90702->90707 90704 1d082b __strnicoll 5 API calls 90703->90704 90706 1d081f LCMapStringW 90704->90706 90706->90707 90707->90676 90707->90686 90707->90687 90710 1cf348 ___scrt_uninitialize_crt 90708->90710 90709 1cf386 WideCharToMultiByte 90709->90696 90710->90709 90711->90676 90712->90676 90713->90674 90714->90644 90715->90500 90716->90505 90717->90505 90718 c3ad98 90719 c3ada7 90718->90719 90722 c3ae90 90718->90722 90730 c3ae80 90718->90730 90723 c3aea1 90722->90723 90724 c3aec4 90722->90724 90723->90724 90738 c3b128 90723->90738 90742 c3b118 90723->90742 90724->90719 90725 c3aebc 90725->90724 90726 c3b0c8 GetModuleHandleW 90725->90726 90727 c3b0f5 90726->90727 90727->90719 90731 c3aea1 90730->90731 90732 c3aec4 90730->90732 90731->90732 90736 c3b118 LoadLibraryExW 90731->90736 90737 c3b128 LoadLibraryExW 90731->90737 90732->90719 90733 c3aebc 90733->90732 90734 c3b0c8 GetModuleHandleW 90733->90734 90735 c3b0f5 90734->90735 90735->90719 90736->90733 90737->90733 90739 c3b13c 90738->90739 90740 c3b161 90739->90740 90746 c3a8d0 90739->90746 90740->90725 90743 c3b13c 90742->90743 90744 c3b161 90743->90744 90745 c3a8d0 LoadLibraryExW 90743->90745 90744->90725 90745->90744 90747 c3b308 LoadLibraryExW 90746->90747 90749 c3b381 90747->90749 90749->90740 90750 c3d118 90751 c3d15e 90750->90751 90755 c3d2e9 90751->90755 90758 c3d2f8 90751->90758 90752 c3d24b 90761 c3ca00 90755->90761 90759 c3d326 90758->90759 90760 c3ca00 DuplicateHandle 90758->90760 90759->90752 90760->90759 90762 c3d360 DuplicateHandle 90761->90762 90763 c3d326 90762->90763 90763->90752 90313 1c5730 90314 1c573e 90313->90314 90315 1c6537 90314->90315 90317 1c3f00 90314->90317 90318 1c3f10 __InternalCxxFrameHandler ___scrt_uninitialize_crt 90317->90318 90319 1c4201 90318->90319 90320 1c4263 VirtualAlloc 90318->90320 90319->90315 90323 1c42a2 90320->90323 90321 1c4a64 LoadLibraryA 90321->90323 90322 1c4d45 GetPEB 90329 1c52b7 __InternalCxxFrameHandler 90322->90329 90323->90319 90323->90321 90324 1c4aea GetProcAddress 90323->90324 90328 1c4bbd 90323->90328 90325 1c4b65 90324->90325 90326 1c4b40 GetProcAddress 90324->90326 90325->90323 90326->90325 90327 1c532b CreateThread 90330 1c553f WaitForSingleObject 90327->90330 90331 1c550f Sleep 90327->90331 90328->90322 90335 1c3ec0 VirtualProtect 90328->90335 90329->90327 90333 1c52fc lstrlenW 90329->90333 90330->90319 90336 1c3e90 90331->90336 90333->90327 90335->90328 90336->90330 90764 8b49c48 90765 8b49c6e 90764->90765 90767 8b49dd3 90764->90767 90765->90767 90768 8b47928 90765->90768 90769 8b49ec8 PostMessageW 90768->90769 90770 8b49f34 90769->90770 90770->90765

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 239 1c3f00-1c41fb call 1c77f0 call 1c84f0 call 1c3c40 246 1c420d-1c4241 239->246 247 1c4201-1c4208 239->247 249 1c4254-1c425d 246->249 250 1c4247-1c424f 246->250 248 1c5714-1c5721 247->248 251 1c4263-1c429c VirtualAlloc 249->251 250->251 252 1c42a2-1c42b1 251->252 253 1c42c3-1c4632 call 1c3e90 251->253 252->253 254 1c42b7-1c42be 252->254 257 1c463c-1c464e 253->257 254->248 258 1c4654-1c46b2 call 1c3e90 257->258 259 1c46b7-1c474b 257->259 258->257 261 1c486e-1c4a41 259->261 262 1c4751-1c4778 259->262 263 1c4a4b-1c4a5e 261->263 265 1c4782-1c478e 262->265 266 1c4bbd 263->266 267 1c4a64-1c4aa1 LoadLibraryA 263->267 268 1c4869 265->268 269 1c4794-1c47cb 265->269 270 1c4bc7-1c4bd9 266->270 271 1c4aac-1c4aca 267->271 272 1c4aa7 267->272 268->261 273 1c47d5-1c47e1 269->273 276 1c4bdf-1c4c0f 270->276 277 1c4d45-1c52d6 GetPEB call 1c84f0 270->277 279 1c4ad4-1c4ae4 271->279 278 1c4ba9-1c4bb8 272->278 274 1c47e7-1c47f9 273->274 275 1c4843-1c4864 273->275 280 1c47ff-1c481e 274->280 281 1c4820-1c483e 274->281 275->265 282 1c4c4c-1c4c5a 276->282 283 1c4c15-1c4c23 276->283 294 1c52dc-1c5328 call 1c3e90 lstrlenW 277->294 295 1c532b-1c5509 CreateThread 277->295 278->263 285 1c4aea-1c4b3a GetProcAddress 279->285 286 1c4ba4 279->286 280->281 281->273 289 1c4c60-1c4c6e 282->289 290 1c4c83-1c4c91 282->290 283->282 287 1c4c29-1c4c37 283->287 291 1c4b65-1c4b9f 285->291 292 1c4b40-1c4b5f GetProcAddress 285->292 286->278 287->282 293 1c4c3d-1c4c47 287->293 289->290 296 1c4c74-1c4c7e 289->296 297 1c4cba-1c4cc8 290->297 298 1c4c97-1c4ca5 290->298 291->279 292->291 299 1c4ce7-1c4d2c call 1c3ec0 293->299 294->295 302 1c553f-1c570d WaitForSingleObject 295->302 303 1c550f-1c553a Sleep call 1c3e90 295->303 301 1c4ce2 296->301 305 1c4cce 297->305 306 1c4cd8 297->306 298->297 304 1c4cab-1c4cb5 298->304 311 1c4d31-1c4d40 299->311 301->299 302->248 303->302 310 1c4cdd 304->310 305->306 306->310 310->301 311->270
                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocVirtual
                                                                                                                              • String ID: $C:\\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe$z
                                                                                                                              • API String ID: 4275171209-2249875393
                                                                                                                              • Opcode ID: 268b75f1ef54d869f721fdded820cca58728aac93c487670683d2457e778efe4
                                                                                                                              • Instruction ID: ec3c64dceb50b646b76685b1a4f46019ab5af2e45d039e14b7a8243c919d4c44
                                                                                                                              • Opcode Fuzzy Hash: 268b75f1ef54d869f721fdded820cca58728aac93c487670683d2457e778efe4
                                                                                                                              • Instruction Fuzzy Hash: 47C2AE73E11B2C4BD3148A3CCD85798BA91E7DA321F519761D86DDBAD4C33C8A858B83
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q$4c]q$4c]q$4c]q$4|bq$Haq$Haq$Haq$Haq$LR]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                              • API String ID: 0-3234033750
                                                                                                                              • Opcode ID: 5275c80e5dbddf164d7e0503fb9a4cba8af134cd47286123f08978606e55a4a9
                                                                                                                              • Instruction ID: 72ecacf059e57213fdd6b77611204588d29f851f2da348301cf805c1b3a838bb
                                                                                                                              • Opcode Fuzzy Hash: 5275c80e5dbddf164d7e0503fb9a4cba8af134cd47286123f08978606e55a4a9
                                                                                                                              • Instruction Fuzzy Hash: A4929D30B002158FCB18DFB9C8547AEBBF6AF89701F188479E506DB666DB349D42CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q$(_]q$,aq$4c]q$4c]q$Haq$Nv\q$$]q$$]q$c]q$c]q
                                                                                                                              • API String ID: 0-4229033683
                                                                                                                              • Opcode ID: 25ff0d12b00576636118522c579b970eab72415557bd95e64cec52667d3a18ce
                                                                                                                              • Instruction ID: 83f7cc97831fdfc67937403b33ad4cfe7eea8900dbf85f8e909ca983b1aa00de
                                                                                                                              • Opcode Fuzzy Hash: 25ff0d12b00576636118522c579b970eab72415557bd95e64cec52667d3a18ce
                                                                                                                              • Instruction Fuzzy Hash: A6829430F401248FCB59ABBD485072D69E77FCDF01B2449BDE14ADB795EE688C428BA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 45^q
                                                                                                                              • API String ID: 0-2140645089
                                                                                                                              • Opcode ID: 799f3a14418867d33bdc177e25f01751a4949100c3749628add7bea7d856ced6
                                                                                                                              • Instruction ID: 83650bb8dd271d6fe2004d944af6eb7a470db831b91b10dcc1eb6cd8211651e0
                                                                                                                              • Opcode Fuzzy Hash: 799f3a14418867d33bdc177e25f01751a4949100c3749628add7bea7d856ced6
                                                                                                                              • Instruction Fuzzy Hash: D8A31831E50B1AA6EB20DB60CC51BD9F371BF96700F21C746B6587A5C4EBB07AC58B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 45^q
                                                                                                                              • API String ID: 0-2140645089
                                                                                                                              • Opcode ID: dc0914a3761c1a300f2dabffaa441067ab2006ce4eb1e2476b394ff6be05e042
                                                                                                                              • Instruction ID: 63f32128f707210d5637d5f68ff1647d945265d1e57e7766a8dfb4e04f78605b
                                                                                                                              • Opcode Fuzzy Hash: dc0914a3761c1a300f2dabffaa441067ab2006ce4eb1e2476b394ff6be05e042
                                                                                                                              • Instruction Fuzzy Hash: 76A30831E50B1AA6EB20DB60CC51BD9F371BF96700F21C746B6587A5C4EBB07AC58B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2804 5acc678-5acc69e 2805 5acc6a0-5acc6e8 2804->2805 2806 5acc6f3-5acc700 2804->2806 2805->2806 2935 5acc703 call 5acc668 2806->2935 2936 5acc703 call 5acc678 2806->2936 2937 5acc703 call 5acc812 2806->2937 2809 5acc709-5acc717 2811 5acc719 2809->2811 2812 5acc720-5acc748 2809->2812 2811->2812 2815 5acc74e-5acc771 2812->2815 2816 5acc8a8-5acc8ac 2812->2816 2826 5acc777-5acc779 2815->2826 2827 5acc773-5acc775 2815->2827 2818 5acc8ae-5acc8b0 2816->2818 2819 5acc924-5acc92d 2816->2819 2820 5acc8b6-5acc8cc 2818->2820 2821 5acc9a0-5acc9a9 2818->2821 2823 5acc92f-5acc934 2819->2823 2824 5acc936-5acc999 2819->2824 2938 5acc8cf call 5acca7e 2820->2938 2939 5acc8cf call 5acc668 2820->2939 2940 5acc8cf call 5acc678 2820->2940 2941 5acc8cf call 5acc812 2820->2941 2828 5acc9ab-5acc9b0 2821->2828 2829 5acc9b2-5acc9e2 2821->2829 2823->2824 2824->2821 2832 5acc780-5acc782 2826->2832 2827->2826 2831 5acc77b 2827->2831 2828->2829 2841 5acc9e9-5acca28 2829->2841 2831->2832 2837 5acc788-5acc791 2832->2837 2838 5acc8e1-5acc8ea 2832->2838 2837->2841 2842 5acc797-5acc7a1 2837->2842 2843 5acc8ec-5acc8f1 2838->2843 2844 5acc8f3-5acc91d 2838->2844 2840 5acc8d5-5acc8de 2861 5acca38-5acca43 2841->2861 2862 5acca2a-5acca36 2841->2862 2846 5acc7bd-5acc804 2842->2846 2847 5acc7a3-5acc7aa 2842->2847 2843->2844 2844->2819 2881 5acc80b-5acc80d 2846->2881 2847->2846 2855 5acc7ac-5acc7b8 2847->2855 2859 5acc896-5acc8a2 2855->2859 2859->2815 2859->2816 2870 5acca4b-5acca70 2861->2870 2862->2861 2867 5acca71-5accb0a 2862->2867 2877 5accb0c-5accb12 2867->2877 2878 5accb13-5accb1c 2867->2878 2879 5accb1e-5accb23 2878->2879 2880 5accb25-5accbb7 2878->2880 2879->2880 2893 5accbbd-5accbdf 2880->2893 2894 5accd16-5accd1f 2880->2894 2881->2816 2881->2859 2930 5accbe1 call 5acca7e 2893->2930 2931 5accbe1 call 5acc668 2893->2931 2932 5accbe1 call 5acc678 2893->2932 2933 5accbe1 call 5accd50 2893->2933 2934 5accbe1 call 5acc812 2893->2934 2895 5accd28-5accd8d 2894->2895 2896 5accd21-5accd26 2894->2896 2904 5accd8f 2895->2904 2905 5accd94-5accda9 2895->2905 2896->2895 2902 5accbe7-5accc62 2912 5accc64-5accc6b 2902->2912 2913 5accc72-5accc79 2902->2913 2904->2905 2909 5accdab-5accdae call 5accdfe 2905->2909 2910 5accdb4-5accddf 2905->2910 2909->2910 2918 5accde9 2910->2918 2919 5accde1 2910->2919 2912->2913 2916 5accc7b-5accc91 2913->2916 2917 5acccf5-5accd04 2913->2917 2916->2917 2923 5accc93-5acccea 2916->2923 2921 5accd0c-5accd13 2917->2921 2922 5accdea 2918->2922 2919->2918 2922->2922 2923->2917 2930->2902 2931->2902 2932->2902 2933->2902 2934->2902 2935->2809 2936->2809 2937->2809 2938->2840 2939->2840 2940->2840 2941->2840
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: xaq$xaq
                                                                                                                              • API String ID: 0-3966701881
                                                                                                                              • Opcode ID: ef0f737c715fac3dff9314483eaefa004be4b16c7c08e1202b926aa9e06bf1ea
                                                                                                                              • Instruction ID: 35548cd1245b29c1eedb5bdb712c5b3dfd8a5cd67c538ab2a29d7287d429add6
                                                                                                                              • Opcode Fuzzy Hash: ef0f737c715fac3dff9314483eaefa004be4b16c7c08e1202b926aa9e06bf1ea
                                                                                                                              • Instruction Fuzzy Hash: 51129B34A002148FCB19DB78D854AAEBBF6FF89310F2484ADD416AB355DB35ED06CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: .$1
                                                                                                                              • API String ID: 0-1839485796
                                                                                                                              • Opcode ID: dcc6d3402d6ceb40519a89c340ab681440348b0b1d4d854dc1a57b57b2e456b1
                                                                                                                              • Instruction ID: c0de7c5c24e083bee2e6d2065a829216fde497020dd6593623583120723d286c
                                                                                                                              • Opcode Fuzzy Hash: dcc6d3402d6ceb40519a89c340ab681440348b0b1d4d854dc1a57b57b2e456b1
                                                                                                                              • Instruction Fuzzy Hash: 9CD1D174E01218CFDB28DFA4C980B9DB7B2BF89305F2084A9D509AB355DB359E86CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: N'uq$N'uq
                                                                                                                              • API String ID: 0-2047261738
                                                                                                                              • Opcode ID: 39385ecec8fe98c3a89aab3ead55d8902565902f36a933c082012ab4ed75c84b
                                                                                                                              • Instruction ID: 9bf966509202e19a61c8ecf6904381c3b031450c19895fb2eb400b260c259773
                                                                                                                              • Opcode Fuzzy Hash: 39385ecec8fe98c3a89aab3ead55d8902565902f36a933c082012ab4ed75c84b
                                                                                                                              • Instruction Fuzzy Hash: 84C1C274E012198FDB14CFA9C945B9EFBB2FF89301F14C5A9D408AB266CB349985DF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 1$v
                                                                                                                              • API String ID: 0-2456183578
                                                                                                                              • Opcode ID: 052be08b1c11f38a0b4e7cb1517b666cf9935033b3c63648f04524db3b00095c
                                                                                                                              • Instruction ID: b24c12af91dd1c5e46a865ff6b23d1ad8a963475af1eb458c6861779660a4820
                                                                                                                              • Opcode Fuzzy Hash: 052be08b1c11f38a0b4e7cb1517b666cf9935033b3c63648f04524db3b00095c
                                                                                                                              • Instruction Fuzzy Hash: E8919274E00218CFDB58DFA5D954B9DBBB2FF89301F1080AAE509AB365DB319942CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 1$v
                                                                                                                              • API String ID: 0-2456183578
                                                                                                                              • Opcode ID: c8a4a68b921acfeefa25d15378d437f5e509e30008c7db70e8c53e9ada31002f
                                                                                                                              • Instruction ID: 477388bf6e17e3528d4a6c18d79aedb783a36921b3bb817ed55b83d810aa3b7f
                                                                                                                              • Opcode Fuzzy Hash: c8a4a68b921acfeefa25d15378d437f5e509e30008c7db70e8c53e9ada31002f
                                                                                                                              • Instruction Fuzzy Hash: E0919274E00218CFDB58DFA5D954A9DBBB2FF89301F1080AAE509AB365DB315942CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: N'uq$N'uq
                                                                                                                              • API String ID: 0-2047261738
                                                                                                                              • Opcode ID: ad8543bf972d8bb0df43967e9619078470b4a7a87c2329b2d60f2019b3247711
                                                                                                                              • Instruction ID: d1cfb86d0925b04b017379046bac7a553efb2bf6b52f9a150ee6f7607587f943
                                                                                                                              • Opcode Fuzzy Hash: ad8543bf972d8bb0df43967e9619078470b4a7a87c2329b2d60f2019b3247711
                                                                                                                              • Instruction Fuzzy Hash: 2681A474D012188FEB14CFAAC944B9EBBF2FF89311F14C0A9D809AB265DB749985DF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: ,7aq
                                                                                                                              • API String ID: 0-2975868867
                                                                                                                              • Opcode ID: 316816f562ba8a7aa115881d9be1544f1f44f44eb07c10ac6922417ddbdae0cb
                                                                                                                              • Instruction ID: ec5420a5efc7db616681657beaa4bfa8d1682b393206ec909f2557643c58bc1d
                                                                                                                              • Opcode Fuzzy Hash: 316816f562ba8a7aa115881d9be1544f1f44f44eb07c10ac6922417ddbdae0cb
                                                                                                                              • Instruction Fuzzy Hash: 6F92B230B002158FDB18ABB8D859A3E7AE7FFC8700F24846AD516DB395DE74DC468B91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: @B/
                                                                                                                              • API String ID: 0-3863299084
                                                                                                                              • Opcode ID: bd309f2bc109b84d7198899c54bd318d004ff68fc44ea48f7187fa15264c3ce9
                                                                                                                              • Instruction ID: a4b12d09838eebc52e1cb9bf3b7f0ea2e0dc229dda17daaa09c0ad75042af769
                                                                                                                              • Opcode Fuzzy Hash: bd309f2bc109b84d7198899c54bd318d004ff68fc44ea48f7187fa15264c3ce9
                                                                                                                              • Instruction Fuzzy Hash: 2F828A74A01228CFDB64DF69C985BDDBBB2AB49301F1091EAD409AB261DB319E81DF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: |j
                                                                                                                              • API String ID: 0-1128598139
                                                                                                                              • Opcode ID: 7700d4cf21779d4389f8bec64eaadb9cdee8535ba332c183d843c8c2f8dfe8e1
                                                                                                                              • Instruction ID: 7f09dd572f4dd2a695a0a03598906c9957ecb4329b3b09d63aa0c33e97d25c0f
                                                                                                                              • Opcode Fuzzy Hash: 7700d4cf21779d4389f8bec64eaadb9cdee8535ba332c183d843c8c2f8dfe8e1
                                                                                                                              • Instruction Fuzzy Hash: 2E226B70A002058FCF19EF64E481A6EBBB6FF85300F548A69D5159F26ADB34ED49CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q
                                                                                                                              • API String ID: 0-188044275
                                                                                                                              • Opcode ID: b30dc3553b1304a346214337f346a9c4003aa3a3ceab2eed3af516878a671e0d
                                                                                                                              • Instruction ID: b05b0689fec1ad84a127a7124878ecb66afb4e1bfa3815d8a5a2d73bfc52b794
                                                                                                                              • Opcode Fuzzy Hash: b30dc3553b1304a346214337f346a9c4003aa3a3ceab2eed3af516878a671e0d
                                                                                                                              • Instruction Fuzzy Hash: BAA15E35A00219DFDB14DF65D984BAEBBB2FF88304F1081A9E405AB365EF70A985CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b22be0c12bd9109c5334a636e14d19ba70f302e1442922f386be9d42d53bdd80
                                                                                                                              • Instruction ID: e8851da6bfc6569904adeac8929e71f64d17725dc3e36d416d515caec75cadd8
                                                                                                                              • Opcode Fuzzy Hash: b22be0c12bd9109c5334a636e14d19ba70f302e1442922f386be9d42d53bdd80
                                                                                                                              • Instruction Fuzzy Hash: B7723970A002558FDB14DF78D454B6EBBF2BF88300F1485A9E44AAB395DB74E986CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b48e8c842b4941bd49a4de60787987c641f26d2486fcf9a12eb3ff759b0fa6ba
                                                                                                                              • Instruction ID: 0b80f37ea023aa711edf8e3606a057b311411581a9b8091f37852d8267de0587
                                                                                                                              • Opcode Fuzzy Hash: b48e8c842b4941bd49a4de60787987c641f26d2486fcf9a12eb3ff759b0fa6ba
                                                                                                                              • Instruction Fuzzy Hash: 76826B74600216CFDB24DBA8D948B6977F1FF9830AF1081ACE9099BB57EB349846CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4191a8f96b1af779b37e7b85edbcad6892e6df8fd25596d548bb0249f8529d4f
                                                                                                                              • Instruction ID: 91aa182b74a07aba1ffa91b524bf5bad1ffd3c0038fc19bcb93826ad4c6338a4
                                                                                                                              • Opcode Fuzzy Hash: 4191a8f96b1af779b37e7b85edbcad6892e6df8fd25596d548bb0249f8529d4f
                                                                                                                              • Instruction Fuzzy Hash: AB329A30B416148FDB18DBA9D451BAEBBF6EF88301F1454A9E146DB3A1CB35EC02DB61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0a7ad039f99eb4bd5b901ec25989f5f0b6877f11aeb43d9215c7a244db95bd2b
                                                                                                                              • Instruction ID: d43ae0c799646eac4d102445ee7e39ba3982215d29b6b442868e549872fc344d
                                                                                                                              • Opcode Fuzzy Hash: 0a7ad039f99eb4bd5b901ec25989f5f0b6877f11aeb43d9215c7a244db95bd2b
                                                                                                                              • Instruction Fuzzy Hash: 7B228D30B002059FDB15EB79D858A3ABBE7EF89600F14846AE816CB395DF34ED45CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9e838643256e1ba4ac516e7dda713539d0b6bb7bac92c423a159a91887de0229
                                                                                                                              • Instruction ID: 46682876a5f2d6b203f627ecc50e5b34be91c096421b6fca36c79acf85c866ed
                                                                                                                              • Opcode Fuzzy Hash: 9e838643256e1ba4ac516e7dda713539d0b6bb7bac92c423a159a91887de0229
                                                                                                                              • Instruction Fuzzy Hash: 6722E075A00228CFDB65DF65C944BD9BBB2EF8A300F4090EAD509AB261DB359EC4CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b940543061bf4c7fb6b51283da3259ebeb7e94d8fe6f05fd6b14f9fde1d0ad14
                                                                                                                              • Instruction ID: dc8f6add698f6bf9919a92058e50a3926bbdbc136a797a78ab23c6fb4199f575
                                                                                                                              • Opcode Fuzzy Hash: b940543061bf4c7fb6b51283da3259ebeb7e94d8fe6f05fd6b14f9fde1d0ad14
                                                                                                                              • Instruction Fuzzy Hash: E2124C70E00219CFDB24DF68C854B9ABBF2BF89304F148599E409AB355DB75AD86CF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 171ac4f26bbf0ff08d854fe9a41ced55e72ddc8fb0afd03678c870e32208f92b
                                                                                                                              • Instruction ID: 316adfa8e2829fcf49460b15188af7e326a9320bead3b28c25ef97763f0d7edb
                                                                                                                              • Opcode Fuzzy Hash: 171ac4f26bbf0ff08d854fe9a41ced55e72ddc8fb0afd03678c870e32208f92b
                                                                                                                              • Instruction Fuzzy Hash: CFE1B175A142148FDB05DF68D084AAEBBF6BF88310F1584A9E806EB342DB75DD45CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9ca3c442a731b3073d01adbf38b8907820116f06164d4e30ed60ae7bee181467
                                                                                                                              • Instruction ID: 97b3f602856fb6c9da512721ffa9ea2dab290d16b22cf06fb96896f0681a3ef9
                                                                                                                              • Opcode Fuzzy Hash: 9ca3c442a731b3073d01adbf38b8907820116f06164d4e30ed60ae7bee181467
                                                                                                                              • Instruction Fuzzy Hash: 6FC198306002029FDB18EB65D895F3AB7B6EF80310F44C969D9168B6A5DB74EC49CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d77ffb60c57c63d7f8c045db084f12c27e91a3d68661636e84e7dd04870b904a
                                                                                                                              • Instruction ID: ec7834d68da15660c91c78bdc69c3859f9ed4e9fa6f2295310e5596acd983ef0
                                                                                                                              • Opcode Fuzzy Hash: d77ffb60c57c63d7f8c045db084f12c27e91a3d68661636e84e7dd04870b904a
                                                                                                                              • Instruction Fuzzy Hash: C3E1CF74E01229CFDB64DFA5C840BAEBBB2BF89300F1095EAD449A7251DB309E85CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 548cb1d08303fa1e47eaaabce97af2783bb9c351c645ac5059c4e76305373675
                                                                                                                              • Instruction ID: 3bbab67b7d44474043c0c0ebf1546a5e59ff14aa4ee5ca12ff5241bd13f1b562
                                                                                                                              • Opcode Fuzzy Hash: 548cb1d08303fa1e47eaaabce97af2783bb9c351c645ac5059c4e76305373675
                                                                                                                              • Instruction Fuzzy Hash: BDF19E74E01228CFDB64DFA5C885B9DBBB2FB49301F1095AAD40AAB350DB359E85CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c7803ca47f9fa44466193f69fb4a1e0f9db03c22c36038916798107fc07dfdff
                                                                                                                              • Instruction ID: 150a960fb4da81d5e9e17e790e4d92f4f40ca8ecb9d69a1e6fb2a6beeee7f993
                                                                                                                              • Opcode Fuzzy Hash: c7803ca47f9fa44466193f69fb4a1e0f9db03c22c36038916798107fc07dfdff
                                                                                                                              • Instruction Fuzzy Hash: 33E19F74E00228CFDB68DFA5C854B9DBBB2FF89301F1081AAD54AAB251DB355E85CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2e2eb773b2eb36d2dcad68491f36d2a4582fc92ced32c0260c6576ad7d3ef7df
                                                                                                                              • Instruction ID: 47a5a712acfdf24ef18b5be8f01d8290e37a00e8bfdc84c8a2d12b87a3a98601
                                                                                                                              • Opcode Fuzzy Hash: 2e2eb773b2eb36d2dcad68491f36d2a4582fc92ced32c0260c6576ad7d3ef7df
                                                                                                                              • Instruction Fuzzy Hash: D2E1A474E01218CFDB14DFA9C884B9DBBB2BF48311F6482A9E509A7356C735A986CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d47dc5aa7ce96737b7885567bc0869893a78f890cf4391cc3a702bf27930eb04
                                                                                                                              • Instruction ID: 5ac2daa6db640465d8b95a793c800742dd2afb5faa80667288a26b40f0131e19
                                                                                                                              • Opcode Fuzzy Hash: d47dc5aa7ce96737b7885567bc0869893a78f890cf4391cc3a702bf27930eb04
                                                                                                                              • Instruction Fuzzy Hash: A8E1C174E01229CFDB64DF65C855B9EBBB2BF89300F1085EAD40AA7250DB305E86CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3ea3f82f0627472f2639e14180e692d239458272277be5241eba6723cf0e0066
                                                                                                                              • Instruction ID: c68fc9d991031d450b142521c45fbdbcd3e8ba0e098b8589e007f5ef3501d75a
                                                                                                                              • Opcode Fuzzy Hash: 3ea3f82f0627472f2639e14180e692d239458272277be5241eba6723cf0e0066
                                                                                                                              • Instruction Fuzzy Hash: 6FD1F674D00218CFCB18EFB4D854AADBBB2FF8A301F1085A9D51AA7354DB319986CF61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 01d906fcd23fc2a448ff68c039578a39fd5b19b91ee8f4bd5b60cf807de09587
                                                                                                                              • Instruction ID: b71670968de6ca84605e57f93f01f6c7cacba6d157be3240691015d65758cbd1
                                                                                                                              • Opcode Fuzzy Hash: 01d906fcd23fc2a448ff68c039578a39fd5b19b91ee8f4bd5b60cf807de09587
                                                                                                                              • Instruction Fuzzy Hash: 4ED1D474900218CFCB18EFB4D954AADBBB2FF8A301F1085A9D51AA7354DB319986CF61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fe5b81b6dd71183584ace0e61d05435b844e6f6e33154564768fb43b471aa52f
                                                                                                                              • Instruction ID: 91b9162b086ecd257439e174f8c48c67d7c77539fccf25f61e65fdb6a689f6bc
                                                                                                                              • Opcode Fuzzy Hash: fe5b81b6dd71183584ace0e61d05435b844e6f6e33154564768fb43b471aa52f
                                                                                                                              • Instruction Fuzzy Hash: 85C1D070E01228CFDB24DFA9C841BADBBB2BF89300F1085AAD509BB255DB745E85DF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e79c18741312a9109c5d34e8342806b8dfd0cad06b72d5058b7bdfd0b5ca86ff
                                                                                                                              • Instruction ID: 08fb39da6ee33ca3710a8d81a8be3c15333f00765eab20ae003465b5bcdb49a6
                                                                                                                              • Opcode Fuzzy Hash: e79c18741312a9109c5d34e8342806b8dfd0cad06b72d5058b7bdfd0b5ca86ff
                                                                                                                              • Instruction Fuzzy Hash: 6BC1B374E012189FDB44DFA9D984AAEBBF2FF88300F249469E805AB355DB749E41CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 57b3a5caa9180da165d0f125d4affd0553e8167c68aa22feba61a937e04c5bee
                                                                                                                              • Instruction ID: 116c3b3c4b5f4eacb2e9f655e6026b24c6b48fd914fb01c22f7a0b2c45088859
                                                                                                                              • Opcode Fuzzy Hash: 57b3a5caa9180da165d0f125d4affd0553e8167c68aa22feba61a937e04c5bee
                                                                                                                              • Instruction Fuzzy Hash: 9EB1C274E01218CFDB28DFA5C944B9DBBB2BF8A305F2090A9D509AB355DB359D86CF40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6999c91d6163ef05003be5d612adf23b2e008cd745db752a92b5e2f8b6bf5b45
                                                                                                                              • Instruction ID: 0908d507856577630ccb9fd7781b3a30c04c65c1566a91f4e213d025621e3406
                                                                                                                              • Opcode Fuzzy Hash: 6999c91d6163ef05003be5d612adf23b2e008cd745db752a92b5e2f8b6bf5b45
                                                                                                                              • Instruction Fuzzy Hash: F3A1B274E012089FDB44DFA9D984AEEBBF2FF89301F249469E404AB355DB749A42CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fe86d6a2c117bd3099613121a4bf34ea9ea18d3289d26a6e8501cf5579e99cc7
                                                                                                                              • Instruction ID: 5f96961ffcee254949528a8420a293faf61ae16f29023c92726d83f488c8f987
                                                                                                                              • Opcode Fuzzy Hash: fe86d6a2c117bd3099613121a4bf34ea9ea18d3289d26a6e8501cf5579e99cc7
                                                                                                                              • Instruction Fuzzy Hash: B4A1DE71E01228CFDB24DFA5C941BDDBBF2AF89300F2085AAD409BB251DB745A86DF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2184 1cf3d8-1cf3ea GetEnvironmentStringsW 2185 1cf475-1cf477 2184->2185 2186 1cf3f0-1cf415 call 1cf3a1 call 1cf335 2184->2186 2191 1cf417-1cf420 FreeEnvironmentStringsW 2186->2191 2192 1cf422-1cf424 call 1cdd3b 2186->2192 2193 1cf474 2191->2193 2195 1cf429-1cf42f 2192->2195 2193->2185 2196 1cf431-1cf440 call 1cdd89 FreeEnvironmentStringsW 2195->2196 2197 1cf442-1cf457 call 1cf335 2195->2197 2204 1cf473 2196->2204 2202 1cf459-1cf45f call 1cdd89 2197->2202 2203 1cf461-1cf467 call 1cdd89 2197->2203 2209 1cf469-1cf471 FreeEnvironmentStringsW 2202->2209 2203->2209 2204->2193 2209->2204
                                                                                                                              APIs
                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 001CF3E0
                                                                                                                                • Part of subcall function 001CF335: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001D1F5F,?,00000000,-00000008), ref: 001CF396
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001CF418
                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001CF438
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 158306478-0
                                                                                                                              • Opcode ID: 58b4ce446695b52c49df3f7088013a24c389f0dba5c204fee0738ae372eeea27
                                                                                                                              • Instruction ID: 6d7aa00ee042d28f5199a083c429e0d31eefb1ec9a6e15e7df1f1917066ab586
                                                                                                                              • Opcode Fuzzy Hash: 58b4ce446695b52c49df3f7088013a24c389f0dba5c204fee0738ae372eeea27
                                                                                                                              • Instruction Fuzzy Hash: F611D6B5902616BF671927B2AC8AEBF2A5EDEB5394311403EF502D1141EB60DD4385B1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2311 1d1db4-1d1dcd 2312 1d1dcf-1d1ddf call 1d32bf 2311->2312 2313 1d1de3-1d1de8 2311->2313 2312->2313 2319 1d1de1 2312->2319 2315 1d1dea-1d1df2 2313->2315 2316 1d1df5-1d1e1b call 1cf27b 2313->2316 2315->2316 2321 1d1f91-1d1fa2 call 1c82d5 2316->2321 2322 1d1e21-1d1e2c 2316->2322 2319->2313 2324 1d1f84 2322->2324 2325 1d1e32-1d1e37 2322->2325 2328 1d1f86 2324->2328 2326 1d1e39-1d1e42 call 1d5bf0 2325->2326 2327 1d1e50-1d1e5b call 1cdd3b 2325->2327 2326->2328 2336 1d1e48-1d1e4e 2326->2336 2327->2328 2338 1d1e61 2327->2338 2331 1d1f88-1d1f8f call 1d0056 2328->2331 2331->2321 2339 1d1e67-1d1e6c 2336->2339 2338->2339 2339->2328 2340 1d1e72-1d1e87 call 1cf27b 2339->2340 2340->2328 2343 1d1e8d-1d1e9f call 1d07ce 2340->2343 2345 1d1ea4-1d1ea8 2343->2345 2345->2328 2346 1d1eae-1d1eb6 2345->2346 2347 1d1eb8-1d1ebd 2346->2347 2348 1d1ef0-1d1efc 2346->2348 2347->2331 2349 1d1ec3-1d1ec5 2347->2349 2350 1d1efe-1d1f00 2348->2350 2351 1d1f79 2348->2351 2349->2328 2352 1d1ecb-1d1ee5 call 1d07ce 2349->2352 2353 1d1f15-1d1f20 call 1cdd3b 2350->2353 2354 1d1f02-1d1f0b call 1d5bf0 2350->2354 2355 1d1f7b-1d1f82 call 1d0056 2351->2355 2352->2331 2364 1d1eeb 2352->2364 2353->2355 2366 1d1f22 2353->2366 2354->2355 2365 1d1f0d-1d1f13 2354->2365 2355->2328 2364->2328 2367 1d1f28-1d1f2d 2365->2367 2366->2367 2367->2355 2368 1d1f2f-1d1f47 call 1d07ce 2367->2368 2368->2355 2371 1d1f49-1d1f50 2368->2371 2372 1d1f71-1d1f77 2371->2372 2373 1d1f52-1d1f53 2371->2373 2374 1d1f54-1d1f66 call 1cf335 2372->2374 2373->2374 2374->2355 2377 1d1f68-1d1f6f call 1d0056 2374->2377 2377->2331
                                                                                                                              APIs
                                                                                                                              • __freea.LIBCMT ref: 001D1F69
                                                                                                                                • Part of subcall function 001CDD3B: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,001C7843,?,?,001C7222,00000000,?,001C715E), ref: 001CDD6D
                                                                                                                              • __freea.LIBCMT ref: 001D1F7C
                                                                                                                              • __freea.LIBCMT ref: 001D1F89
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __freea$AllocateHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2243444508-0
                                                                                                                              • Opcode ID: 2156e2057658d1d23bc98e45302cd2afac2e0cde27e49302826dfb253e897979
                                                                                                                              • Instruction ID: 8b89d37c398a3dcf152f5cf196eaba82169bed86f506a11bfc5655f73930c562
                                                                                                                              • Opcode Fuzzy Hash: 2156e2057658d1d23bc98e45302cd2afac2e0cde27e49302826dfb253e897979
                                                                                                                              • Instruction Fuzzy Hash: 5951DEB2600216BFEF219FA0CC85EBB7AAAEF54710F15052AFC04D6350EB35DC44C660
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2481 5ac2638-5ac2664 2482 5ac266d-5ac266f 2481->2482 2483 5ac26b8-5ac26c1 2482->2483 2484 5ac2671-5ac2675 2482->2484 2485 5ac26ca-5ac26ff 2483->2485 2486 5ac26c3-5ac26c8 2483->2486 2487 5ac267b-5ac267d 2484->2487 2488 5ac2706-5ac270f 2484->2488 2485->2488 2486->2485 2491 5ac276d-5ac2776 2487->2491 2492 5ac2683-5ac2687 2487->2492 2489 5ac2718-5ac2766 2488->2489 2490 5ac2711-5ac2716 2488->2490 2489->2491 2490->2489 2493 5ac277f-5ac27d9 2491->2493 2494 5ac2778-5ac277d 2491->2494 2497 5ac2689-5ac268f 2492->2497 2498 5ac2696-5ac26b5 2492->2498 2519 5ac27df-5ac280c 2493->2519 2520 5ac2874-5ac287d 2493->2520 2494->2493 2497->2498 2530 5ac281d-5ac282e 2519->2530 2531 5ac280e-5ac281a 2519->2531 2521 5ac287f-5ac2884 2520->2521 2522 5ac2886-5ac28bb 2520->2522 2521->2522 2533 5ac283f-5ac2850 2530->2533 2534 5ac2830-5ac283c 2530->2534 2536 5ac2861-5ac2871 2533->2536 2537 5ac2852-5ac285e 2533->2537
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq$4']q$Haq
                                                                                                                              • API String ID: 0-1704610699
                                                                                                                              • Opcode ID: fbfaa2b45773e792b44f8dcdd29ce0150b81bc919c553e1403d2dacc800e3481
                                                                                                                              • Instruction ID: 80c2745cc35994edfc9a3a062d187685a77a402471e6dd8d987e4737f707525d
                                                                                                                              • Opcode Fuzzy Hash: fbfaa2b45773e792b44f8dcdd29ce0150b81bc919c553e1403d2dacc800e3481
                                                                                                                              • Instruction Fuzzy Hash: A65100357002414BEB25AB7DD441B6F7FEAEFC9200F0885AAE845CB385DE34DC0A87A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2560 1ceef5-1cef1d call 1cea2c 2563 1cf0e2-1cf0e3 call 1cea9d 2560->2563 2564 1cef23-1cef29 2560->2564 2569 1cf0e8-1cf0ea 2563->2569 2565 1cef2c-1cef32 2564->2565 2567 1cf02e-1cf04d call 1c8c30 2565->2567 2568 1cef38-1cef44 2565->2568 2579 1cf050-1cf055 2567->2579 2568->2565 2570 1cef46-1cef4c 2568->2570 2572 1cf0eb-1cf0f9 call 1c82d5 2569->2572 2574 1cf026-1cf029 2570->2574 2575 1cef52-1cef5e IsValidCodePage 2570->2575 2574->2572 2575->2574 2578 1cef64-1cef6b 2575->2578 2580 1cef8d-1cef9a GetCPInfo 2578->2580 2581 1cef6d-1cef79 2578->2581 2582 1cf057-1cf05c 2579->2582 2583 1cf092-1cf09c 2579->2583 2586 1cef9c-1cefbb call 1c8c30 2580->2586 2587 1cf01a-1cf020 2580->2587 2585 1cef7d-1cef88 2581->2585 2588 1cf05e-1cf066 2582->2588 2589 1cf08f 2582->2589 2583->2579 2584 1cf09e-1cf0c8 call 1ce9ee 2583->2584 2600 1cf0c9-1cf0d8 2584->2600 2591 1cf0da-1cf0db call 1ceb00 2585->2591 2586->2585 2602 1cefbd-1cefc4 2586->2602 2587->2563 2587->2574 2593 1cf068-1cf06b 2588->2593 2594 1cf087-1cf08d 2588->2594 2589->2583 2601 1cf0e0 2591->2601 2595 1cf06d-1cf073 2593->2595 2594->2582 2594->2589 2595->2594 2599 1cf075-1cf085 2595->2599 2599->2594 2599->2595 2600->2591 2600->2600 2601->2569 2603 1cefc6-1cefcb 2602->2603 2604 1ceff0-1ceff3 2602->2604 2603->2604 2606 1cefcd-1cefd5 2603->2606 2605 1ceff8-1cefff 2604->2605 2605->2605 2607 1cf001-1cf015 call 1ce9ee 2605->2607 2608 1cefe8-1cefee 2606->2608 2609 1cefd7-1cefde 2606->2609 2607->2585 2608->2603 2608->2604 2610 1cefdf-1cefe6 2609->2610 2610->2608 2610->2610
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 001CEA2C: GetOEMCP.KERNEL32(00000000,?,?,00000000,?), ref: 001CEA57
                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,001CED3C,?,00000000,?,00000000,?), ref: 001CEF56
                                                                                                                              • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,001CED3C,?,00000000,?,00000000,?), ref: 001CEF92
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 546120528-0
                                                                                                                              • Opcode ID: 7f60f14f652b3dc241581fd4d2455577fb8e09289d32f36b31a323a0bdcc1f27
                                                                                                                              • Instruction ID: aaefe0a5705d01458ab2cb50c9675970c284017b4757a60923e7655bc3b5b61d
                                                                                                                              • Opcode Fuzzy Hash: 7f60f14f652b3dc241581fd4d2455577fb8e09289d32f36b31a323a0bdcc1f27
                                                                                                                              • Instruction Fuzzy Hash: 35512371A003458FDB20CF35C885FAABBF6EF61700F14846EE08687252E775D946CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2613 5ac645f-5ac6461 2614 5ac63ee-5ac6407 2613->2614 2615 5ac6463 2613->2615 2616 5ac6409-5ac6413 2614->2616 2617 5ac6414-5ac6416 2614->2617 2618 5ac6495-5ac64a0 2615->2618 2619 5ac6465-5ac647e 2615->2619 2623 5ac64a5-5ac64a9 2618->2623 2627 5ac64e4-5ac64ee 2619->2627 2628 5ac6480-5ac6484 2619->2628 2625 5ac64dc-5ac64e1 2623->2625 2626 5ac64ab-5ac64bb 2623->2626 2633 5ac64bd-5ac64c7 2626->2633 2634 5ac64cf-5ac64d4 2626->2634 2630 5ac64f8-5ac6592 2627->2630 2631 5ac64f0-5ac64f5 2627->2631 2628->2623 2629 5ac6486-5ac6494 call 5ac28c0 2628->2629 2629->2618 2649 5ac659a-5ac65d0 2630->2649 2650 5ac6594-5ac6599 2630->2650 2631->2630 2633->2634 2634->2625 2654 5ac660a-5ac6614 2649->2654 2655 5ac65d2-5ac65d6 2649->2655 2658 5ac661e-5ac663a 2654->2658 2659 5ac6616-5ac661b 2654->2659 2656 5ac65d8-5ac65de 2655->2656 2657 5ac6641-5ac664b 2655->2657 2660 5ac65e6-5ac65f9 2656->2660 2661 5ac65e0-5ac65e5 2656->2661 2662 5ac664d-5ac6652 2657->2662 2663 5ac6655-5ac66dc 2657->2663 2658->2657 2659->2658 2670 5ac65fb-5ac6600 2660->2670 2671 5ac6601-5ac6609 2660->2671 2662->2663 2678 5ac66fc-5ac6705 2663->2678 2679 5ac66de-5ac66e4 2663->2679 2680 5ac670e-5ac6780 2678->2680 2681 5ac6707-5ac670c 2678->2681 2682 5ac66e6-5ac66e9 2679->2682 2683 5ac66f7-5ac66fb 2679->2683 2691 5ac69ad-5ac69b6 2680->2691 2692 5ac6786-5ac678f 2680->2692 2681->2680 2686 5ac66f1-5ac66f5 2682->2686 2686->2682 2686->2683 2693 5ac69bf-5ac69da 2691->2693 2694 5ac69b8-5ac69bd 2691->2694 2695 5ac6795-5ac6799 2692->2695 2696 5ac69e1-5ac69ea 2692->2696 2693->2696 2694->2693 2697 5ac679f-5ac67a5 2695->2697 2698 5ac6a89-5ac6a92 2695->2698 2699 5ac69ec-5ac69f1 2696->2699 2700 5ac69f3-5ac6a82 2696->2700 2697->2698 2703 5ac67ab-5ac67b7 2697->2703 2701 5ac6a9b-5ac6b4c 2698->2701 2702 5ac6a94-5ac6a99 2698->2702 2699->2700 2700->2698 2707 5ac6b53-5ac6b63 2701->2707 2702->2701 2706 5ac67bd-5ac67cf 2703->2706 2703->2707 2716 5ac67d5 2706->2716 2717 5ac67d1-5ac67d3 2706->2717 2719 5ac67da-5ac67e0 2716->2719 2717->2719 2721 5ac67e8-5ac67eb 2719->2721 2722 5ac67e2-5ac67e6 2719->2722 2724 5ac67f1-5ac67f9 2721->2724 2722->2721 2722->2724 2726 5ac67ff 2724->2726 2727 5ac6928-5ac6931 2724->2727 2732 5ac6864-5ac6877 2726->2732 2733 5ac6806-5ac6861 call 5ac34b0 2726->2733 2734 5ac68c6-5ac68d9 2726->2734 2730 5ac693a-5ac69a6 2727->2730 2731 5ac6933-5ac6938 2727->2731 2730->2691 2731->2730 2735 5ac688f-5ac68c3 call 5ac34b0 2732->2735 2736 5ac6879-5ac687f 2732->2736 2737 5ac68db-5ac68e1 2734->2737 2738 5ac68f1-5ac6925 call 5ac34b0 2734->2738 2742 5ac6881 2736->2742 2743 5ac6883-5ac688d 2736->2743 2747 5ac68e5-5ac68ef 2737->2747 2748 5ac68e3 2737->2748 2742->2735 2743->2735 2747->2738 2748->2738
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq$Haq
                                                                                                                              • API String ID: 0-3785302501
                                                                                                                              • Opcode ID: 36ffccd8e739bf522d2b0045d13552e96398d8345bb0faa0bed5479a4c38f177
                                                                                                                              • Instruction ID: 90a29ee4b6c916be475ec0418f3d3a5d7eca216e083497375b77a3299e85fa5c
                                                                                                                              • Opcode Fuzzy Hash: 36ffccd8e739bf522d2b0045d13552e96398d8345bb0faa0bed5479a4c38f177
                                                                                                                              • Instruction Fuzzy Hash: 2922AE31B042498FDB05DBB8C454A6EBBF2AF89300F1884AAE905DB356DF35DD46CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2775 1cfba9-1cfbae 2776 1cfbb0-1cfbc8 2775->2776 2777 1cfbca-1cfbce 2776->2777 2778 1cfbd6-1cfbdf 2776->2778 2777->2778 2779 1cfbd0-1cfbd4 2777->2779 2780 1cfbf1 2778->2780 2781 1cfbe1-1cfbe4 2778->2781 2782 1cfc4b-1cfc4f 2779->2782 2785 1cfbf3-1cfc00 GetStdHandle 2780->2785 2783 1cfbed-1cfbef 2781->2783 2784 1cfbe6-1cfbeb 2781->2784 2782->2776 2786 1cfc55-1cfc58 2782->2786 2783->2785 2784->2785 2787 1cfc2d-1cfc3f 2785->2787 2788 1cfc02-1cfc04 2785->2788 2787->2782 2790 1cfc41-1cfc44 2787->2790 2788->2787 2789 1cfc06-1cfc0f GetFileType 2788->2789 2789->2787 2791 1cfc11-1cfc1a 2789->2791 2790->2782 2792 1cfc1c-1cfc20 2791->2792 2793 1cfc22-1cfc25 2791->2793 2792->2782 2793->2782 2794 1cfc27-1cfc2b 2793->2794 2794->2782
                                                                                                                              APIs
                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 001CFBF5
                                                                                                                              • GetFileType.KERNELBASE(00000000), ref: 001CFC07
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileHandleType
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3000768030-0
                                                                                                                              • Opcode ID: 134e9124419e8ee39729303737f4c168e9537962d38de154690a017b3caa4016
                                                                                                                              • Instruction ID: 546df39d8c3f9effbbd0e5ff521dbd494d4f9e41b0401bd57c0b69b3ce4cc61b
                                                                                                                              • Opcode Fuzzy Hash: 134e9124419e8ee39729303737f4c168e9537962d38de154690a017b3caa4016
                                                                                                                              • Instruction Fuzzy Hash: 9611A27120470546C7344A3ECC98F227A96AB76334B380B2EE9BA865F1C331D9879249
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2795 1d07ce-1d07dd call 1d0444 2798 1d07df-1d0804 LCMapStringEx 2795->2798 2799 1d0806-1d0820 call 1d082b LCMapStringW 2795->2799 2803 1d0826-1d0828 2798->2803 2799->2803
                                                                                                                              APIs
                                                                                                                              • LCMapStringEx.KERNELBASE(?,001D1EA4,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 001D0802
                                                                                                                              • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,001D1EA4,?,?,-00000008,?,00000000), ref: 001D0820
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: String
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2568140703-0
                                                                                                                              • Opcode ID: f62439282fb4d13287b364a4eab3d2e457927840038c30639c19cf374472d5cf
                                                                                                                              • Instruction ID: 3f5319cd808f1f0b8ff5176ac19d241c3edc88e4bc772b4f6d41df48e2a2d031
                                                                                                                              • Opcode Fuzzy Hash: f62439282fb4d13287b364a4eab3d2e457927840038c30639c19cf374472d5cf
                                                                                                                              • Instruction Fuzzy Hash: 2FF07A3280111ABBCF136FA0DC05EDE3F26EF4C3A0F058026FA1925121C732C871AB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2943 5ac2908-5ac2921 2944 5ac2950-5ac2959 2943->2944 2945 5ac2923-5ac2925 2943->2945 2946 5ac295b-5ac2960 2944->2946 2947 5ac2962-5ac29c5 2944->2947 2948 5ac29cc-5ac29d5 2945->2948 2949 5ac292b-5ac294d 2945->2949 2946->2947 2947->2948 2950 5ac29de-5ac2a1d 2948->2950 2951 5ac29d7-5ac29dc 2948->2951 2963 5ac2a1f-5ac2a24 2950->2963 2964 5ac2a38-5ac2a50 2950->2964 2951->2950 3067 5ac2a26 call 5ac2908 2963->3067 3068 5ac2a26 call 5ac28f9 2963->3068 3069 5ac2a26 call 5ac2a30 2963->3069 3070 5ac2a26 call 5ac2a10 2963->3070 2966 5ac2a81-5ac2a8a 2964->2966 2967 5ac2a52-5ac2a61 2964->2967 2970 5ac2a8c-5ac2a91 2966->2970 2971 5ac2a93-5ac2ac8 2966->2971 2976 5ac2acf-5ac2ad9 2967->2976 2977 5ac2a63-5ac2a73 call 5ac2fa8 2967->2977 2969 5ac2a2c 2970->2971 2971->2976 2978 5ac2adb-5ac2ae0 2976->2978 2979 5ac2ae3-5ac2ba3 2976->2979 2986 5ac2a79-5ac2a7e 2977->2986 2978->2979 3000 5ac2c68-5ac2c71 2979->3000 3001 5ac2ba9-5ac2bb2 2979->3001 3002 5ac2c7a-5ac2cdc 3000->3002 3003 5ac2c73-5ac2c78 3000->3003 3004 5ac2bbe-5ac2bc4 3001->3004 3005 5ac2bb4-5ac2bbd 3001->3005 3022 5ac2e04-5ac2e15 3002->3022 3023 5ac2ce2-5ac2d04 3002->3023 3003->3002 3006 5ac2bc6-5ac2bcf 3004->3006 3007 5ac2bd0-5ac2bd6 3004->3007 3008 5ac2bd8-5ac2be1 3007->3008 3009 5ac2be2-5ac2bec 3007->3009 3012 5ac2bee-5ac2bf3 3009->3012 3013 5ac2bf6-5ac2c61 3009->3013 3012->3013 3013->3000 3023->3022 3030 5ac2d0a-5ac2d1a 3023->3030 3030->3022 3034 5ac2d20-5ac2d24 3030->3034 3035 5ac2d2a-5ac2d31 3034->3035 3036 5ac2e16-5ac2e47 3034->3036 3037 5ac2d42-5ac2d45 3035->3037 3038 5ac2d33-5ac2d36 3035->3038 3041 5ac2da6-5ac2db5 3037->3041 3042 5ac2d47-5ac2d4a 3037->3042 3039 5ac2d38-5ac2d3b 3038->3039 3040 5ac2d5a-5ac2d69 3038->3040 3044 5ac2d3d 3039->3044 3045 5ac2d76-5ac2d85 3039->3045 3040->3022 3054 5ac2d6f-5ac2d71 3040->3054 3041->3022 3052 5ac2db7-5ac2dbc 3041->3052 3046 5ac2d4c-5ac2d4f 3042->3046 3047 5ac2dbe-5ac2dcd 3042->3047 3044->3022 3059 5ac2d8e-5ac2d9d 3045->3059 3060 5ac2d87-5ac2d8c 3045->3060 3049 5ac2dee-5ac2dfd 3046->3049 3050 5ac2d55 3046->3050 3057 5ac2dcf-5ac2dd4 3047->3057 3058 5ac2dd6-5ac2de5 3047->3058 3049->3022 3061 5ac2dff 3049->3061 3050->3022 3052->3022 3054->3022 3057->3022 3058->3022 3065 5ac2de7-5ac2dec 3058->3065 3059->3022 3064 5ac2d9f-5ac2da4 3059->3064 3060->3022 3061->3022 3064->3022 3065->3022 3067->2969 3068->2969 3069->2969 3070->2969
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq$Haq
                                                                                                                              • API String ID: 0-3785302501
                                                                                                                              • Opcode ID: 248c92583bd425c6798edb3578bc003c28e1c8f067683d6e62f9a0bcb0f6b1c7
                                                                                                                              • Instruction ID: b9b5fd3f4c0492b22e137fa338df6a93569945d2e3320fb19106bca11141506f
                                                                                                                              • Opcode Fuzzy Hash: 248c92583bd425c6798edb3578bc003c28e1c8f067683d6e62f9a0bcb0f6b1c7
                                                                                                                              • Instruction Fuzzy Hash: D4E1DF34B042418FDB15DB79D854B6E7BE6AF89200F1884B9E84ADB396DF34DC06C7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q$4']q
                                                                                                                              • API String ID: 0-3120983240
                                                                                                                              • Opcode ID: 458811fcc73deb669cc00d69ac34026565165dd590b9c9f250b69f91cd4f763c
                                                                                                                              • Instruction ID: a8719ff84d3a284de31ded59575b98e1e21fcd69816005c5ea6f496a84cdb483
                                                                                                                              • Opcode Fuzzy Hash: 458811fcc73deb669cc00d69ac34026565165dd590b9c9f250b69f91cd4f763c
                                                                                                                              • Instruction Fuzzy Hash: 10A16C71B042058FCB04DF69D954AAEBBF6BF88300F1484AAD516EB395DB35D905CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: <|j$t|j
                                                                                                                              • API String ID: 0-4023257044
                                                                                                                              • Opcode ID: df142d16b7c9ca6169daf1821a70b14fb8bd88e98469f2b2f7a44d839c939265
                                                                                                                              • Instruction ID: 6dc4216c1f05487b471fe619f41c108a666d85bde410554e8c621e32d75ea652
                                                                                                                              • Opcode Fuzzy Hash: df142d16b7c9ca6169daf1821a70b14fb8bd88e98469f2b2f7a44d839c939265
                                                                                                                              • Instruction Fuzzy Hash: D2F081312412098FDB64AB24EA85F66FBEAFF81325F448578D40A4BA55DB34FC09CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00C3B0E6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleModule
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4139908857-0
                                                                                                                              • Opcode ID: 6e06520e06c860068a3f91f8a78ce651f45c4992bd8fb2d8f159505987e801f4
                                                                                                                              • Instruction ID: de841fc4e52f3326c3ab3b604b36e4f23775a496e0d089d8140ebbfd1a11a36a
                                                                                                                              • Opcode Fuzzy Hash: 6e06520e06c860068a3f91f8a78ce651f45c4992bd8fb2d8f159505987e801f4
                                                                                                                              • Instruction Fuzzy Hash: 4C7147B0A10B058FDB24DF6AD14175ABBF1FF88300F00892DE49AD7A50DB75E959CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: 890b3ffaf6bc0c9670f62079df3fcb3b095cc881dfe05a1aedd5bc72d1593bcd
                                                                                                                              • Instruction ID: 8f067cb2440e38c86dcceb413d24cb8a645879c32769f2477f8479424365e8b8
                                                                                                                              • Opcode Fuzzy Hash: 890b3ffaf6bc0c9670f62079df3fcb3b095cc881dfe05a1aedd5bc72d1593bcd
                                                                                                                              • Instruction Fuzzy Hash: 7CF13975A002059FCB14EF69D494EAEBBF2BF88320F158469E8169B351DB34ED45CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetCPInfo.KERNEL32(FFFFF9B5,?,00000005,001CED3C,?), ref: 001CEB32
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Info
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1807457897-0
                                                                                                                              • Opcode ID: 46a00fcb5a9fcd48cd3c63d1c7ccd13866244770ac48aa5209e033ff12b15b88
                                                                                                                              • Instruction ID: 8f74f09978fbfc5cb5b56f6136c6ecddbf544e9b27cb7e6da6484a663933d536
                                                                                                                              • Opcode Fuzzy Hash: 46a00fcb5a9fcd48cd3c63d1c7ccd13866244770ac48aa5209e033ff12b15b88
                                                                                                                              • Instruction Fuzzy Hash: 3C5117B1904158AEDB218B28CD84FFABBADFB25314F1401ADE599C7182C375EE85DF60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00C35A49
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2289755597-0
                                                                                                                              • Opcode ID: f15bf5521e1ce503d42009b0c127191a6b6d3ab4d0edf147ffe11a42998a0c5b
                                                                                                                              • Instruction ID: 268185947538fe6aebaabfab6fd46dae988ad018dbafde5c639ba3d3343e98f7
                                                                                                                              • Opcode Fuzzy Hash: f15bf5521e1ce503d42009b0c127191a6b6d3ab4d0edf147ffe11a42998a0c5b
                                                                                                                              • Instruction Fuzzy Hash: 814112B0C00719CBDB24CFA9C884B9EBBF5FF49304F20815AD408AB251DB75694ADF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CallWindowProcW.USER32(?,?,?,?,?), ref: 04C54381
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CallProcWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2714655100-0
                                                                                                                              • Opcode ID: 8e3e2be97bde834331cf4337d2d47421fc333ef8dd2d0e8ca59083584baa29af
                                                                                                                              • Instruction ID: d6f15928d7dfc0ea7a9330d251bc780c8d41d9cdc69838faabf91a66190d0f36
                                                                                                                              • Opcode Fuzzy Hash: 8e3e2be97bde834331cf4337d2d47421fc333ef8dd2d0e8ca59083584baa29af
                                                                                                                              • Instruction Fuzzy Hash: BE4109B59002059FDB14CF99C488BAEBBF6FF88314F148559D519AB321D374A981CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateActCtxA.KERNEL32(?), ref: 00C35A49
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2289755597-0
                                                                                                                              • Opcode ID: 1fafc781131f069bc235d4ff24c85d198980a59ea521187395791b7b153fb6a5
                                                                                                                              • Instruction ID: 2a8e73c0c7a703f5f46b4f74070ef1571380f1a89172abd8cb8dcd44f1736ed2
                                                                                                                              • Opcode Fuzzy Hash: 1fafc781131f069bc235d4ff24c85d198980a59ea521187395791b7b153fb6a5
                                                                                                                              • Instruction Fuzzy Hash: 8F41DEB0C00719CBDB24DFA9C884B9EBBB5FF48304F20816AD418AB255DBB56946DF91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00C3B161,00000800,00000000,00000000), ref: 00C3B372
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: 8c7e95298ff4c90944ee635cfbe55d349d3984425b616151d4ed259c755c8c4e
                                                                                                                              • Instruction ID: 1b631e951d1995c352368e085feda137a8436046bd9a5c90f916b2b67798771f
                                                                                                                              • Opcode Fuzzy Hash: 8c7e95298ff4c90944ee635cfbe55d349d3984425b616151d4ed259c755c8c4e
                                                                                                                              • Instruction Fuzzy Hash: 5A31BFB6C143588FDB10CF9AC440BEEBBF4EB99310F15809AD595A7311C778A905CFA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: 05a728e1912086b15957149d0f4739425893e666a37b452fb2ed58df0c159e85
                                                                                                                              • Instruction ID: 9421b87df8dcc4e6ce847da98b4b0345891345f2e7a877fc975a260d162a90b4
                                                                                                                              • Opcode Fuzzy Hash: 05a728e1912086b15957149d0f4739425893e666a37b452fb2ed58df0c159e85
                                                                                                                              • Instruction Fuzzy Hash: D5B1D331B042258FDB19DB68D488AAEBFF6FF85350B1485AAD805CB354DB31DC86CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: |j
                                                                                                                              • API String ID: 0-1128598139
                                                                                                                              • Opcode ID: a830143c114ef0716bef6b1c04400bc2af7c4bc1976241bc6f86782300d11213
                                                                                                                              • Instruction ID: 1c107800478a91d440d677f9142922ee038cd3b3d3ac94a19d49d76c393402b1
                                                                                                                              • Opcode Fuzzy Hash: a830143c114ef0716bef6b1c04400bc2af7c4bc1976241bc6f86782300d11213
                                                                                                                              • Instruction Fuzzy Hash: 04D16F30A002059FCB14EF65D985E6EBBFAFF88310F048969D8169B355DB74ED49CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00C3D326,?,?,?,?,?), ref: 00C3D3E7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DuplicateHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3793708945-0
                                                                                                                              • Opcode ID: 763c018aa3f8117e39f50dc2b57955875412972ccdd90cd1a32def9b36e121ed
                                                                                                                              • Instruction ID: 674892a8ff16ad96ed245a5c56b70772af579bb1fec6497a732117f62e8cfc39
                                                                                                                              • Opcode Fuzzy Hash: 763c018aa3f8117e39f50dc2b57955875412972ccdd90cd1a32def9b36e121ed
                                                                                                                              • Instruction Fuzzy Hash: C521E4B5900209DFDB10CF9AD584AEEBBF8FB48310F14801AE919A3350D378A950CFA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,00C3D326,?,?,?,?,?), ref: 00C3D3E7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DuplicateHandle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3793708945-0
                                                                                                                              • Opcode ID: e8afda2d917c8b6f8f26fe072d756d7dacc077f7965d93889beb76decd2d7ac2
                                                                                                                              • Instruction ID: e89827e69312f76b176226ad51dab90b8a45c8845af0f87297c55702158bc99f
                                                                                                                              • Opcode Fuzzy Hash: e8afda2d917c8b6f8f26fe072d756d7dacc077f7965d93889beb76decd2d7ac2
                                                                                                                              • Instruction Fuzzy Hash: 5521E0B5900219DFDB10CFAAD584AEEBBF5EB48320F14801AE958B7350C378A954CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00C3B161,00000800,00000000,00000000), ref: 00C3B372
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: bc3b34a58fe927d5c3b0fd1fb9b3f176277983f7db3316df940c647e4b0efbd5
                                                                                                                              • Instruction ID: 32912a5a1d4779292e98d67f295ed3643cdc06c515d9877befa3191f5fdf5bf9
                                                                                                                              • Opcode Fuzzy Hash: bc3b34a58fe927d5c3b0fd1fb9b3f176277983f7db3316df940c647e4b0efbd5
                                                                                                                              • Instruction Fuzzy Hash: 9F1103B68003199FDB10CF9AC544ADEFBF4EB48310F10842ED529A7210C779A944CFA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00C3B161,00000800,00000000,00000000), ref: 00C3B372
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: 278b41ef2e989e79a312ba2f3e4fd36bc4eaf83e54d07ddfae6b837f3ac7c621
                                                                                                                              • Instruction ID: 24e5dfc58514154f64b6afdf7a4619e939b1b6bc05dfe54030db7d20dd22e804
                                                                                                                              • Opcode Fuzzy Hash: 278b41ef2e989e79a312ba2f3e4fd36bc4eaf83e54d07ddfae6b837f3ac7c621
                                                                                                                              • Instruction Fuzzy Hash: 1A1126B6C002488FCB14DFAAC444ADEFBF4EF88310F14842AD529A7310C379A945CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryW.KERNELBASE(00000000), ref: 08AF317E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: eb11920edebe67b4b444a74c825196678b344050aa03b053f5f48e6b102c2d9a
                                                                                                                              • Instruction ID: ceb96728ba0a9031ccb53cd67ad381db1dec285477ef53a897cf90aa0eecc179
                                                                                                                              • Opcode Fuzzy Hash: eb11920edebe67b4b444a74c825196678b344050aa03b053f5f48e6b102c2d9a
                                                                                                                              • Instruction Fuzzy Hash: 97111FB5C002488FCB20CFAAC444A9EFBF4AF88310F14842AE519A7710C3B8A545CFA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryW.KERNELBASE(00000000), ref: 08AF317E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1029625771-0
                                                                                                                              • Opcode ID: 58ae59591e64eb18acae8e6b2dac158b9bed786dd6e41c84c4f9abcbfd808846
                                                                                                                              • Instruction ID: 1e3c69f9e20085c59b09f9dd813771b4e1d4ee3c9882d1db32dcfb94c1ea9ab0
                                                                                                                              • Opcode Fuzzy Hash: 58ae59591e64eb18acae8e6b2dac158b9bed786dd6e41c84c4f9abcbfd808846
                                                                                                                              • Instruction Fuzzy Hash: A011F0B5C002498BCB10DF9AC844B9EFBF5EF88310F14842AE519A7710D379A545CFA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNELBASE(00000000), ref: 00C3B0E6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleModule
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4139908857-0
                                                                                                                              • Opcode ID: 2183e7b9852aadc67ba03291bc6ac7f7c2ed954183dfb99404098b7423b67cc2
                                                                                                                              • Instruction ID: 13b43e9136624ff99b542305305c9191f82f1ef810ff6b5cdf1f8df076238da1
                                                                                                                              • Opcode Fuzzy Hash: 2183e7b9852aadc67ba03291bc6ac7f7c2ed954183dfb99404098b7423b67cc2
                                                                                                                              • Instruction Fuzzy Hash: 7511DFB5C007498FCB24DF9AD544A9EFBF4EF89310F10841AD529B7210D379A945CFA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 08B49F25
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 410705778-0
                                                                                                                              • Opcode ID: 8969bca18cac3aab3c1a03ae1844762b9cf38f2ced32112e17f66b07a82f4f9e
                                                                                                                              • Instruction ID: 4016077af929b1c9f1214d89b0325699fe33d2b59fe45ebe498b13136f1f003f
                                                                                                                              • Opcode Fuzzy Hash: 8969bca18cac3aab3c1a03ae1844762b9cf38f2ced32112e17f66b07a82f4f9e
                                                                                                                              • Instruction Fuzzy Hash: 1911F2B58003489FDB10DF9AC585BEEBFF8EB48310F10845AE558A7210C379A954CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • PostMessageW.USER32(?,00000010,00000000,?), ref: 08B49F25
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 410705778-0
                                                                                                                              • Opcode ID: d7dcdc84eff1787ebfe1254d51a4dd8c3508aaf803cb54c7470989cac7afeacf
                                                                                                                              • Instruction ID: fb9e4986f89473481c02f5102bf014a5d24a4dc62e2a6fcc29349a5462c06501
                                                                                                                              • Opcode Fuzzy Hash: d7dcdc84eff1787ebfe1254d51a4dd8c3508aaf803cb54c7470989cac7afeacf
                                                                                                                              • Instruction Fuzzy Hash: 681103B5900349CFDB10DF99D585BEEBFF4EB48320F10844AE558A7650C379A594CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,00000000,?,?,001CDB4E,00000001,00000364,?,00000002,000000FF,?,?,001CDE65,001CDD7E,00000000), ref: 001CDEB4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1279760036-0
                                                                                                                              • Opcode ID: a9ff7a0c6d630183a190341f9af9d7c48531f16c23977449399d2befd8373094
                                                                                                                              • Instruction ID: c9fbf8fd681e2fd6e70fad70a6754a92696fdf32af08ab2b57c943871bebd3c2
                                                                                                                              • Opcode Fuzzy Hash: a9ff7a0c6d630183a190341f9af9d7c48531f16c23977449399d2befd8373094
                                                                                                                              • Instruction Fuzzy Hash: F4F08232601625669B217BA6BC06F6B7B5A9FB2770B25813DF80C9F190CB30EC0186E5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,001C7843,?,?,001C7222,00000000,?,001C715E), ref: 001CDD6D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1279760036-0
                                                                                                                              • Opcode ID: d8dfad809ca35f9ded6bc04ec86d3c914bd47305c22948a5544b8409aaabf21e
                                                                                                                              • Instruction ID: e98a72ec86a00a80e2b061d419a0e6b9997116ca7fec203337ab75477e61a1bd
                                                                                                                              • Opcode Fuzzy Hash: d8dfad809ca35f9ded6bc04ec86d3c914bd47305c22948a5544b8409aaabf21e
                                                                                                                              • Instruction Fuzzy Hash: 17E0A976A016226A962127E5BC05F7A27499B723B1F12017CA80A960E0CB20CC0182E1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: 86081a52337d5ebf75fc5c9b0e2e82144e49bb8a6d9b0d4c03ae460138e65351
                                                                                                                              • Instruction ID: 450e3f35b9f6b1847903252181d81ec9c43f461bc83b9911a74d211e32625fe4
                                                                                                                              • Opcode Fuzzy Hash: 86081a52337d5ebf75fc5c9b0e2e82144e49bb8a6d9b0d4c03ae460138e65351
                                                                                                                              • Instruction Fuzzy Hash: 92C1BD306007058FCB19CF68D490A5ABBF5FF88304F18CAA9D8599B356DB75ED4ACB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: XX]q
                                                                                                                              • API String ID: 0-1699079658
                                                                                                                              • Opcode ID: bf486777205784fd521997c0a3626c2428e30de4a350e12b7b0dafb0190948eb
                                                                                                                              • Instruction ID: d05d6bc87d56a4fe2d33895247c027e154d6a3a7221f1f2f182672c28c2c9257
                                                                                                                              • Opcode Fuzzy Hash: bf486777205784fd521997c0a3626c2428e30de4a350e12b7b0dafb0190948eb
                                                                                                                              • Instruction Fuzzy Hash: 74A18970B002069FDB18EB75D885B7EBBE6EF84300F148969D5168B3A5DF34ED498B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProtectVirtual
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 544645111-0
                                                                                                                              • Opcode ID: 75cc43b519b7930e73cbfd0f473c3bac5eb3afabf8c54412eb06fc62ca59052a
                                                                                                                              • Instruction ID: 223ea689f08c57075009d126a013dbadcad292a8e9dd8e703b445b244105b08a
                                                                                                                              • Opcode Fuzzy Hash: 75cc43b519b7930e73cbfd0f473c3bac5eb3afabf8c54412eb06fc62ca59052a
                                                                                                                              • Instruction Fuzzy Hash: 1BE0E2B9605319ABCB04DF59D58489ABBE4FF48660F00C85AFC9997310D630E950CFA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleFree
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 771614528-0
                                                                                                                              • Opcode ID: 93a460df504e3049b6b1a10603ae6846fb034999db75b804b82a78c5cb50e60c
                                                                                                                              • Instruction ID: ea33632ee2246ddbe6f37d6c08c127952676b9a50f98dd9e3364fab5caff542f
                                                                                                                              • Opcode Fuzzy Hash: 93a460df504e3049b6b1a10603ae6846fb034999db75b804b82a78c5cb50e60c
                                                                                                                              • Instruction Fuzzy Hash: CCC0127480230CEBCB00DF94D849B8C7FB8FB08201F404051E40093200D73066848B51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q
                                                                                                                              • API String ID: 0-188044275
                                                                                                                              • Opcode ID: 91b9a21e6175aa869668488bf59ec26061de9ee9968f1d6ea4ad29150de6c114
                                                                                                                              • Instruction ID: 9ee000b318659a7fbec80a6bf694587d1cbd163e7caadfa526026f1dd3656133
                                                                                                                              • Opcode Fuzzy Hash: 91b9a21e6175aa869668488bf59ec26061de9ee9968f1d6ea4ad29150de6c114
                                                                                                                              • Instruction Fuzzy Hash: 19917A35A002049FDB15EBA8D454AAEBBF6FF89210F1485A9D816EB350EB31ED45CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: e150104a0d741e12df3a70973d39e652f53a078a3b5deecbef061c27885588ec
                                                                                                                              • Instruction ID: d7ebf8331d6cafd9a318cf62e84893361f4f15fc116384d591357326bece06a1
                                                                                                                              • Opcode Fuzzy Hash: e150104a0d741e12df3a70973d39e652f53a078a3b5deecbef061c27885588ec
                                                                                                                              • Instruction Fuzzy Hash: F0814074A002099FDB14EF69D995ABEBBF2FF88300F148469E416AB351DB70EC45CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q
                                                                                                                              • API String ID: 0-188044275
                                                                                                                              • Opcode ID: b48617a48e9c6522e5f8066d80ba2ce5dd019c5032182d97ab3ae1be997af06b
                                                                                                                              • Instruction ID: 3a1502eb04b34efbb807b4b8f90da4553585adf56f5b19a5db00901769245941
                                                                                                                              • Opcode Fuzzy Hash: b48617a48e9c6522e5f8066d80ba2ce5dd019c5032182d97ab3ae1be997af06b
                                                                                                                              • Instruction Fuzzy Hash: CC718A35A042458FDB15EF78C554AADBBF6FF89300F1480A9D816AB350EB35ED41CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: 213ad5c27da5225bfdb234db41d041c9326c5211ef1961ad12a74a3edf98c92b
                                                                                                                              • Instruction ID: b58508fe78fc853e95eb4e871d0e2d14330beb695cbe2e37c324ce74950c7555
                                                                                                                              • Opcode Fuzzy Hash: 213ad5c27da5225bfdb234db41d041c9326c5211ef1961ad12a74a3edf98c92b
                                                                                                                              • Instruction Fuzzy Hash: CE81FA70E052099FDB14EFA4D898BADBBF2BF48300F14416AD806AB3A5DB749C45CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: |j
                                                                                                                              • API String ID: 0-1128598139
                                                                                                                              • Opcode ID: ba0caeb0ac5a50248f33aba63f6aec49be6498d1188b0de9fc0068fe5a434691
                                                                                                                              • Instruction ID: 5fde7bff88b5d0ce613ff2a8b1fe4d52c10f0959df6e056410cccf037bfcb13b
                                                                                                                              • Opcode Fuzzy Hash: ba0caeb0ac5a50248f33aba63f6aec49be6498d1188b0de9fc0068fe5a434691
                                                                                                                              • Instruction Fuzzy Hash: 13713A306002059FCB14EF64D885E6AF7FAFF88300F04CA69D5169B266DB74ED49CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Haq
                                                                                                                              • API String ID: 0-725504367
                                                                                                                              • Opcode ID: a32b2b6ea5411621a637903dae4096930b972620a892ad3f119811f03cd99d0f
                                                                                                                              • Instruction ID: 30d6b0fd1f2758252f8d49e269eb96fff268e10ad2693f6fcc837235b54ac5ef
                                                                                                                              • Opcode Fuzzy Hash: a32b2b6ea5411621a637903dae4096930b972620a892ad3f119811f03cd99d0f
                                                                                                                              • Instruction Fuzzy Hash: ED510635B001156FCF05AB79D46496EBAF7AFC8750B1889AAE806EB344DF309D02C791
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: 8a699899c684ba64fbf46015f444326481eaa789c5d4436c848391126abe874f
                                                                                                                              • Instruction ID: 24fb8ebdad69b40d0f28be3e4eee4a355c525be11fd4bf6ac655903b7bf24f73
                                                                                                                              • Opcode Fuzzy Hash: 8a699899c684ba64fbf46015f444326481eaa789c5d4436c848391126abe874f
                                                                                                                              • Instruction Fuzzy Hash: F451B431A046299FCB18DF69D99196EBBF5FF84310B54C12AE824D7751DB30EC468BD0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: d469e40da459eb5a428a47f0db561f0bd00e95814a1d4ed0ac3f9e558d4f455b
                                                                                                                              • Instruction ID: 6256135ef184f23d62afce57188bb168cbaf40425fcb88de74edd7e22ab724f5
                                                                                                                              • Opcode Fuzzy Hash: d469e40da459eb5a428a47f0db561f0bd00e95814a1d4ed0ac3f9e558d4f455b
                                                                                                                              • Instruction Fuzzy Hash: D251AF302007019FCB29DF68E595B5ABBF5FF44304B088A69D45A8B766DB34FD49CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q
                                                                                                                              • API String ID: 0-188044275
                                                                                                                              • Opcode ID: 3a2696280f508c4bdb23933fe1fa6f3b2a212c128dff2c7ff1ab6915684d076f
                                                                                                                              • Instruction ID: 7ccabd6204568dacd9b5ecf5d4ea5bc5778edabfbd65a46efd210e937e12defc
                                                                                                                              • Opcode Fuzzy Hash: 3a2696280f508c4bdb23933fe1fa6f3b2a212c128dff2c7ff1ab6915684d076f
                                                                                                                              • Instruction Fuzzy Hash: 9231CB357042158FDB04AB68C4A496E7BE7FFC9340B1584AAE905DB355EF31EC0687A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: `Q]q
                                                                                                                              • API String ID: 0-1594560043
                                                                                                                              • Opcode ID: 1708ab7d3371c8aabe859848758b623942128003d709f909fdcc3873a4bd5ea7
                                                                                                                              • Instruction ID: b20ea27f5c5cc0be07f3b4e9bbf64bd462a96edfc4fae743270dd77b736e9f4b
                                                                                                                              • Opcode Fuzzy Hash: 1708ab7d3371c8aabe859848758b623942128003d709f909fdcc3873a4bd5ea7
                                                                                                                              • Instruction Fuzzy Hash: 1E21DF35F002189FCF20FBA4E911AFE73B5EF44621F5081A6D85AA7284DB349A16CB81
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: `Q]q
                                                                                                                              • API String ID: 0-1594560043
                                                                                                                              • Opcode ID: aa5f9c996e2b6e0920ee39a7ffb33ce4444790ef6c62524f0303a1809d957785
                                                                                                                              • Instruction ID: 90e0baad396a2ecf19a8a760b20fd418d0ce620e67a57861ec864a2e3a606626
                                                                                                                              • Opcode Fuzzy Hash: aa5f9c996e2b6e0920ee39a7ffb33ce4444790ef6c62524f0303a1809d957785
                                                                                                                              • Instruction Fuzzy Hash: 24219F3460E3D09FD712A7349820B753F72AF06515F9A41EBD495DB2E7C6288E0AC762
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: 2cb8d382eac2fc14c466c3caa56dd4f0cd43396bfc90e6318ae98cd1d07d825d
                                                                                                                              • Instruction ID: 4301ddf9094ebd9fe0064d1630c4524b2885154b28a0c1aa90e72c5dc31985fa
                                                                                                                              • Opcode Fuzzy Hash: 2cb8d382eac2fc14c466c3caa56dd4f0cd43396bfc90e6318ae98cd1d07d825d
                                                                                                                              • Instruction Fuzzy Hash: B8115631B082645FDB159B399801E6A7BF7EFC6200B1980ABE805CB386DA24DC46C751
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (_]q
                                                                                                                              • API String ID: 0-188044275
                                                                                                                              • Opcode ID: 12c81b0f69029657c9a54387811ca32cb159d2c9cef6c98f98c971b5d8f80fdc
                                                                                                                              • Instruction ID: d939380f7e1184538956e262a9ae55447dcf09b78c277f387d65bde3b0eb5111
                                                                                                                              • Opcode Fuzzy Hash: 12c81b0f69029657c9a54387811ca32cb159d2c9cef6c98f98c971b5d8f80fdc
                                                                                                                              • Instruction Fuzzy Hash: 2421C374E002099FDF04DFA9D495AAEBBF2BF88300F108469E805AB395DB759945CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: e937c03bd15fb8e08890a7c3be2388d941f6bfcf51bbfea3504630f9eac1feee
                                                                                                                              • Instruction ID: 66352bfdb60fec0d5c057e30458614a9afa22486c8bf9d9d3a3db2776aec8e9f
                                                                                                                              • Opcode Fuzzy Hash: e937c03bd15fb8e08890a7c3be2388d941f6bfcf51bbfea3504630f9eac1feee
                                                                                                                              • Instruction Fuzzy Hash: 152168352006015FCB09DF28E995D5E7BEAEF84300B048A39E44687236DF74ED19C790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: (aq
                                                                                                                              • API String ID: 0-600464949
                                                                                                                              • Opcode ID: 80dab5aaa8e2b8d334c824b15024b993a0d98273d6255e2350bb3ac6b0b63b39
                                                                                                                              • Instruction ID: dbcea5d761aa7fcc6cc2ce16d0b59b2d595e086682bfbb13d24d759a153344f2
                                                                                                                              • Opcode Fuzzy Hash: 80dab5aaa8e2b8d334c824b15024b993a0d98273d6255e2350bb3ac6b0b63b39
                                                                                                                              • Instruction Fuzzy Hash: 4A1106317043414FDB15AB799895E3A7BEBEFC9310B5444BAE50ACB356DE24DC0AC721
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: 57188a88acf1a718e25450d56b36b9f32d23eb8bcefe19884e12ad369fcb2654
                                                                                                                              • Instruction ID: ecd5947a677f89134513656d984deb1fd768c6d50ba252f3982a14c9635b4f25
                                                                                                                              • Opcode Fuzzy Hash: 57188a88acf1a718e25450d56b36b9f32d23eb8bcefe19884e12ad369fcb2654
                                                                                                                              • Instruction Fuzzy Hash: 8C11F1312406055FCB09EF29E985D5E7BEAEFC8310B048A39E44687235DF74ED59CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: 4']q
                                                                                                                              • API String ID: 0-1259897404
                                                                                                                              • Opcode ID: 9a288a49f25f7ceffeb6434a895a9152e2d97c4f3f1cb5bcded4f5f6da4b2058
                                                                                                                              • Instruction ID: 354ff875054c5621782e99ffc0b517c1a595f53d850c05d1abc9bef3fcc96249
                                                                                                                              • Opcode Fuzzy Hash: 9a288a49f25f7ceffeb6434a895a9152e2d97c4f3f1cb5bcded4f5f6da4b2058
                                                                                                                              • Instruction Fuzzy Hash: 230152312106055BC714DF6DE941E8BBBBDFF84710B408A39A4528BA68DB74F909C7D0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 94988323ec23ea6af09ab495aeb43742fc1fbffafca5db0d7420e7c25629fecc
                                                                                                                              • Instruction ID: 9c025d44b4b6d4c2bda2943404fff7332278ffba0f423f73c826ad89bfea7f58
                                                                                                                              • Opcode Fuzzy Hash: 94988323ec23ea6af09ab495aeb43742fc1fbffafca5db0d7420e7c25629fecc
                                                                                                                              • Instruction Fuzzy Hash: DBE1F730A00205DFDB18EFA4D498A6DBBF2FF88301F548569E416AF3A5DB75AD85CB40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d97cbb5b07957c9de388636d1bb70f91a91a3492f91065b05301b2acfdc4c61b
                                                                                                                              • Instruction ID: 8fe4c6af12e799faaef4b26a48cfbadd3c750ba790332e3a8a38331582e21813
                                                                                                                              • Opcode Fuzzy Hash: d97cbb5b07957c9de388636d1bb70f91a91a3492f91065b05301b2acfdc4c61b
                                                                                                                              • Instruction Fuzzy Hash: B5D15970A002069FCF14EF64D985E6EB7B6FF84300F148A69E4159B369DB30ED4ACB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1d1c30cd48b9836e9f8fd756a1994128851a6d60c6cca8c3922a5ada991825ed
                                                                                                                              • Instruction ID: cd584130d94edb27e25c5393eaced78aa30669d8d5ba78ea8b590e89d7431a98
                                                                                                                              • Opcode Fuzzy Hash: 1d1c30cd48b9836e9f8fd756a1994128851a6d60c6cca8c3922a5ada991825ed
                                                                                                                              • Instruction Fuzzy Hash: 65B11C30A1065ADFDF14DF64D854B9DBBB2BF88301F108699E54AA7250DF70AE85CF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 92ba037ce0b04e43ac7c28c1c058be4b6c35bb62d107aa73216d5120bd986122
                                                                                                                              • Instruction ID: 61507e0675117cfc4e20928a1223f456f1a9e1163339ff54bb4b1997e6cf3326
                                                                                                                              • Opcode Fuzzy Hash: 92ba037ce0b04e43ac7c28c1c058be4b6c35bb62d107aa73216d5120bd986122
                                                                                                                              • Instruction Fuzzy Hash: 0171FF317042449BEB14AB78D855F6E7BEAFF88300F0484A9E506DB395DE35ED05CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ba85e2eff4e57c86142c9bb7272cfa17ca7b3e94192a99cf6a822685a7448243
                                                                                                                              • Instruction ID: f510063537c5582cce20e4019fa10071ef4690a0bc2005a5ee412fc4b27613d8
                                                                                                                              • Opcode Fuzzy Hash: ba85e2eff4e57c86142c9bb7272cfa17ca7b3e94192a99cf6a822685a7448243
                                                                                                                              • Instruction Fuzzy Hash: B681AE70B002099FDB04EBA9D455ABEBBF2EF89300F1484A9D509AB395DE349E46C791
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: eb98679469ab5ae0ddf91f5597b949f099e9c3317ee463c6b3ede2d90ccf1129
                                                                                                                              • Instruction ID: 51f2deafb75aed7bf777353e6411893e40a70aa37dfd46476200955bd770a167
                                                                                                                              • Opcode Fuzzy Hash: eb98679469ab5ae0ddf91f5597b949f099e9c3317ee463c6b3ede2d90ccf1129
                                                                                                                              • Instruction Fuzzy Hash: DE914A75B002159FCB54DF68D884AAE7BF2FF88310B1485A9E919DB362DB30EC05CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b91d3fc25c52bd2f772b5a51e1c07bbd8d4c0503e5dbfdb564d58cefcb05849a
                                                                                                                              • Instruction ID: 51420b209c0a3ef278bb870cc873962dde4bfd329a3af961b1bbf1add1f33ef0
                                                                                                                              • Opcode Fuzzy Hash: b91d3fc25c52bd2f772b5a51e1c07bbd8d4c0503e5dbfdb564d58cefcb05849a
                                                                                                                              • Instruction Fuzzy Hash: 22912C35A10604CFCB04DFA8D984AADBBF6FF88300F148569E5169B365DB70ED45CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d0bc4846090a2c5c95f177bb5d86d3170b75063909600bbb282db73930469579
                                                                                                                              • Instruction ID: d9f805cfba6c9d3ccf066d1341e56eb574552494e5fc82f40c8618f2a8271cf2
                                                                                                                              • Opcode Fuzzy Hash: d0bc4846090a2c5c95f177bb5d86d3170b75063909600bbb282db73930469579
                                                                                                                              • Instruction Fuzzy Hash: 3391383191061ADFEF25DF64D854FADBBB2BF84300F108699E40A67251DB70AE89CF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2bb5766bd567a3730a61f689f5b853bc0be0790ba5387b70249992e9440b2a81
                                                                                                                              • Instruction ID: 06210f888608f8809ad49e576bd7b2769c425c23c0836501dd5f33ca784d2672
                                                                                                                              • Opcode Fuzzy Hash: 2bb5766bd567a3730a61f689f5b853bc0be0790ba5387b70249992e9440b2a81
                                                                                                                              • Instruction Fuzzy Hash: 5A713C74A001098FDF08DF69C995ABEBBF6EF88300F14C4AAD815AB355DB34DD458B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0e07647ca7e32048a96a70d385a557a7c227f15e769c16ac519d425912bae153
                                                                                                                              • Instruction ID: c9244e7ac65a0845d4562db5c00c60715b202133d009de891d359b52efec71e6
                                                                                                                              • Opcode Fuzzy Hash: 0e07647ca7e32048a96a70d385a557a7c227f15e769c16ac519d425912bae153
                                                                                                                              • Instruction Fuzzy Hash: AA51F331B086128BD719E768E894F7AB7F6EF85320B54487AD915CB344DE36EC82C790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2c40f112b0d54c86efcaec86484aee1f4e9b948dd04b9a9991b26af2b8a74837
                                                                                                                              • Instruction ID: 6f9c76d1720d8874e2ed1f4a344bc47ed43490b34a66083f15ed54d885c95369
                                                                                                                              • Opcode Fuzzy Hash: 2c40f112b0d54c86efcaec86484aee1f4e9b948dd04b9a9991b26af2b8a74837
                                                                                                                              • Instruction Fuzzy Hash: FD51A035B002124FDF589B799494A7EBBE7EFC8650B188479E906CB385DE34DC42CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9aeebf8d5a5aaaa7cef1cb49ff9669c9ff4abe2e99d0ca85ed8cd893091dfba5
                                                                                                                              • Instruction ID: d5060cc05ca6ee3e1c8f58b831d29c316f728f9f8aa2ce1229fa4075b0a9b306
                                                                                                                              • Opcode Fuzzy Hash: 9aeebf8d5a5aaaa7cef1cb49ff9669c9ff4abe2e99d0ca85ed8cd893091dfba5
                                                                                                                              • Instruction Fuzzy Hash: CA810E34A10209CFCF14EFA4D558AADBFB2FF49304F1485ADD416AB261EB309986CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3ae60f1c0b21377b2300cef53851c6beda25b78e3398763d82be987d44a4fb5d
                                                                                                                              • Instruction ID: adf2e3e767654f22ccf492cf08b70de8b40de026248bd08a6050631150a61bf7
                                                                                                                              • Opcode Fuzzy Hash: 3ae60f1c0b21377b2300cef53851c6beda25b78e3398763d82be987d44a4fb5d
                                                                                                                              • Instruction Fuzzy Hash: 9751B5367042548FDB14ABB9A45997EBBF6FF88211B04847AE916CB340DF35DD05CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6c1808a63e238cf031ec5813f0de1bf37466cfbdd0d7f38fe0db8c5e61e86a47
                                                                                                                              • Instruction ID: 1457e458e05db1ded2ca63d1cdb85ac65412a3593a75b58571afb961cb041ae9
                                                                                                                              • Opcode Fuzzy Hash: 6c1808a63e238cf031ec5813f0de1bf37466cfbdd0d7f38fe0db8c5e61e86a47
                                                                                                                              • Instruction Fuzzy Hash: 40715F31A0071ACFCF04EF79C550999BBF1FF89300B11865AD559BB225EB30EA86CB80
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3081810ae04c1b6e1a8f0b70cbd09962bc39dab2442988af1f1b06fefab787ca
                                                                                                                              • Instruction ID: ebbc1e76418a7f86e53d545a973e29c2ba8cfa6531b91c93694c194e6b2a6016
                                                                                                                              • Opcode Fuzzy Hash: 3081810ae04c1b6e1a8f0b70cbd09962bc39dab2442988af1f1b06fefab787ca
                                                                                                                              • Instruction Fuzzy Hash: 1E617271A0071A8FCF14EF69C5509A9BBF1FF89300F15865AE5596B221EB30E986CB80
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6ee0f5d58d970c495193cf94ec9a218acdeaac295ed8101d69564c9c53cb3a22
                                                                                                                              • Instruction ID: ba1b1ec833b714793783fc58a81905355b1b163d8269b4ab0069d01008d2a70d
                                                                                                                              • Opcode Fuzzy Hash: 6ee0f5d58d970c495193cf94ec9a218acdeaac295ed8101d69564c9c53cb3a22
                                                                                                                              • Instruction Fuzzy Hash: 6A51BC35B002159FDB14DB69D890A6BBBF6EFC8350B148069E91AD7354DF31EC06C7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c5093ae2e26eeb1721f3401a92e32d6d5a9967397f72e79bd1d7fd5c2242de4d
                                                                                                                              • Instruction ID: 826f055d97092c4b2b82bac1912ae3947b4313e79f7fb0ab8b1255b7e8091cd7
                                                                                                                              • Opcode Fuzzy Hash: c5093ae2e26eeb1721f3401a92e32d6d5a9967397f72e79bd1d7fd5c2242de4d
                                                                                                                              • Instruction Fuzzy Hash: 70516D34A043449FCB14EF75D899A2EBBF2BF89201B1489A9E95687391DF30ED45CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1c1ec27d9a53e1c9f7240793ecb78712a74ada0ecac1e1929546ab7a15fa2a04
                                                                                                                              • Instruction ID: 335b522ef88b1b7e59e524b904f212d7a91a2c635c2fbddef4613d5e8c9bf6e9
                                                                                                                              • Opcode Fuzzy Hash: 1c1ec27d9a53e1c9f7240793ecb78712a74ada0ecac1e1929546ab7a15fa2a04
                                                                                                                              • Instruction Fuzzy Hash: F651D031B002158FDB15EBB8E414AAEBBF6FF89301F1485A9E415DB345DF34AD068B91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ae13baaf5cd091a04ec28356120982a87953270ba90c5cdb6e83c7dbf469bb06
                                                                                                                              • Instruction ID: 094dbdd74948acb4bc3de18683366382f1389e67f0a1a41ad0c59f866e596e33
                                                                                                                              • Opcode Fuzzy Hash: ae13baaf5cd091a04ec28356120982a87953270ba90c5cdb6e83c7dbf469bb06
                                                                                                                              • Instruction Fuzzy Hash: FD518B317002458FDB14DF79C454BAABBF6AF89300F1488ADE4569B3A1DB74EC45CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 219a8b853273b867308a4031a2c2d4f8d18065770ce3c0526fdc22ae50247021
                                                                                                                              • Instruction ID: 920036a69e96dddcf267b82853058240324157d0e9f4838f97a9b48e2b3712ca
                                                                                                                              • Opcode Fuzzy Hash: 219a8b853273b867308a4031a2c2d4f8d18065770ce3c0526fdc22ae50247021
                                                                                                                              • Instruction Fuzzy Hash: 35516834A043449FCB14EF74D99992EBBF2BF89201B1489AAE95697392CF30ED45CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0e138663ba6855f3c5a93c5d9021acf99dc955d831af457b8a5c9d419cd60691
                                                                                                                              • Instruction ID: 8fd10d895c88314ba066af65b3305e4d83173c013f6bf6cae75a6f2fdcef6d98
                                                                                                                              • Opcode Fuzzy Hash: 0e138663ba6855f3c5a93c5d9021acf99dc955d831af457b8a5c9d419cd60691
                                                                                                                              • Instruction Fuzzy Hash: 12510334A007049FCB14EF64D99896EFBF2FF8C211B148A69E91A97365CB70EC85CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e6c5dc7a6f0bae0b5074680a283188b199568dd92d5510084281e184e2736afc
                                                                                                                              • Instruction ID: fee17c85518ffbcdf684281939824eb0c15eafae0f752e041243dd2b31342d4a
                                                                                                                              • Opcode Fuzzy Hash: e6c5dc7a6f0bae0b5074680a283188b199568dd92d5510084281e184e2736afc
                                                                                                                              • Instruction Fuzzy Hash: 2741E371B002949BEB149FA9D855BBE7FF6AF88600F1444AEE516EB280DF30DC05C7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 51380335a39a546beadba0f6ac9ddd4fb7feb4ed967a3bf84add20563fa426db
                                                                                                                              • Instruction ID: 5f3b1ddeaadfd323b155b2064e02532ae55828d6d2580593313c76f492a1b71d
                                                                                                                              • Opcode Fuzzy Hash: 51380335a39a546beadba0f6ac9ddd4fb7feb4ed967a3bf84add20563fa426db
                                                                                                                              • Instruction Fuzzy Hash: B251F7315007415BCB19EB28E491FAFBFFAEFC1310B448A69D4458BA69DB74ED0AC790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8b9268a1345701af7d69b0f941d41bfc1b1b077caade0b73c568fae3fa110634
                                                                                                                              • Instruction ID: ce49efd0039568940c9fd620331e787cd3a8db7b924f045eeee3f6f92e44768f
                                                                                                                              • Opcode Fuzzy Hash: 8b9268a1345701af7d69b0f941d41bfc1b1b077caade0b73c568fae3fa110634
                                                                                                                              • Instruction Fuzzy Hash: 714116317042186BDF04ABB9A855A7EBBE6FBC9750F14847AE905DB340DE30DD0687A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 460f808ca4f00525ad3a8e1ea8b5f27475d0eea4149ad03b9671eb19ebd95ed7
                                                                                                                              • Instruction ID: cf10ff1eacda617c2f492de1bf95c7fbe9ab827feeb74daae879fc2c66618959
                                                                                                                              • Opcode Fuzzy Hash: 460f808ca4f00525ad3a8e1ea8b5f27475d0eea4149ad03b9671eb19ebd95ed7
                                                                                                                              • Instruction Fuzzy Hash: 76419CB1E002199FCF14DFA8D945AAEBBF5FF88310F10856AD419A7340DB789906CBE1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e80c8989a4d8ba8a3d7570b0a86332da95ebcad9c9d31ffeafad165cd677ea10
                                                                                                                              • Instruction ID: c3ca90f7dc283a982bda34967eccb35c673fc8d7211e54643ca192e5c0691791
                                                                                                                              • Opcode Fuzzy Hash: e80c8989a4d8ba8a3d7570b0a86332da95ebcad9c9d31ffeafad165cd677ea10
                                                                                                                              • Instruction Fuzzy Hash: 9341F475B042009FE714AB6AD454A6A7BE6EFD9390F14806AE806C7354DE35EC06CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: be52e105baa6df2e90eab712e1d8fe71cefbcc0406845139361ba27859727331
                                                                                                                              • Instruction ID: f58b5dce896aa2eae8ff654f34fd0c8b31e8f717724033fb52e6402436122ae7
                                                                                                                              • Opcode Fuzzy Hash: be52e105baa6df2e90eab712e1d8fe71cefbcc0406845139361ba27859727331
                                                                                                                              • Instruction Fuzzy Hash: A241E230B042058FCB169BB8D459AADBFB2FF88210B25815AD552EB396DF309C46CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4fbdc9e9cfcc97d2f469167b9bd8ef80fdda736a6e3f788d56690f2ca852271f
                                                                                                                              • Instruction ID: ab812fb86e34a613e25952d06af32950d38d579a58aa3ccba579aed71102bc77
                                                                                                                              • Opcode Fuzzy Hash: 4fbdc9e9cfcc97d2f469167b9bd8ef80fdda736a6e3f788d56690f2ca852271f
                                                                                                                              • Instruction Fuzzy Hash: 1D51F570E112089FDB14EFA4D998ABEBBF2FF88300F158569D806AB365DB749C45CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a6867abc1b9b4746317d44480627aac299b3af3faa37ab62ff3e2a0ccf86018e
                                                                                                                              • Instruction ID: e65b0aef4e95afe6ca889c81077f338f05bb85bddb05ce618077d7e579589210
                                                                                                                              • Opcode Fuzzy Hash: a6867abc1b9b4746317d44480627aac299b3af3faa37ab62ff3e2a0ccf86018e
                                                                                                                              • Instruction Fuzzy Hash: 5F513B75A04229AFCB18DFA9D484E9DFBF2BF48310F558469D416AB351DB31EC42CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f6a8011cb0d57ba71a264eebf60c4a635ee8627e7d05ad28a2e1d42f29e5bba6
                                                                                                                              • Instruction ID: 1f06ae41b359f1f0e8a1adbb33458ddf0af1235783313b295af96643a9141d97
                                                                                                                              • Opcode Fuzzy Hash: f6a8011cb0d57ba71a264eebf60c4a635ee8627e7d05ad28a2e1d42f29e5bba6
                                                                                                                              • Instruction Fuzzy Hash: 7D412734B105018FCB15EF28E999A3EBBF2FF88601B14856AE41687364DFB4DD06CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e906844dc932cada7899a554d3e84d0f94183acbe5a0a917ef303b92ae3dab7d
                                                                                                                              • Instruction ID: a577f76b8d77ba4bd0c7978ba2514aa3c19367924a2454f4e5a349d321ae843d
                                                                                                                              • Opcode Fuzzy Hash: e906844dc932cada7899a554d3e84d0f94183acbe5a0a917ef303b92ae3dab7d
                                                                                                                              • Instruction Fuzzy Hash: 96518F35A00214CFCB18DFA8D994EADBBB6FF88310F2485ADD525AB355DB30AD46CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: af46bc0bb9f04a008bc4afbf9622d58c8d8b5476872bf7fc9777ef4ce7b7c75b
                                                                                                                              • Instruction ID: e436e6c4beec7086e5dbc69ac204c06199d84841be61354eaf800b8ad8e6e139
                                                                                                                              • Opcode Fuzzy Hash: af46bc0bb9f04a008bc4afbf9622d58c8d8b5476872bf7fc9777ef4ce7b7c75b
                                                                                                                              • Instruction Fuzzy Hash: DE417F31A002059FCB05DF78D945AAEBBF6FF8D300F158469E505EB359DB31A846CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fdc10f5191bb36fad4595682fcb31e5069fb0fb4a94c5fd731319c95c02f0292
                                                                                                                              • Instruction ID: d32a4b05f0a6f4cd19a8f7f412e03556f9e5b719f551089d9fe0e6ca3f8b32ee
                                                                                                                              • Opcode Fuzzy Hash: fdc10f5191bb36fad4595682fcb31e5069fb0fb4a94c5fd731319c95c02f0292
                                                                                                                              • Instruction Fuzzy Hash: 7441B731A14219CFCB01EFA8D499EDDBFB1FF45300F45819AE405AB265EB34AD4ACB61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7990ef7632a977b432ea45ed5d1b8c0a51bcc4503b565c760c7f8960070a726a
                                                                                                                              • Instruction ID: 490e3b35de830c429cf3413b0b8950da119286f1b8fe92f6868ca911670f3b7e
                                                                                                                              • Opcode Fuzzy Hash: 7990ef7632a977b432ea45ed5d1b8c0a51bcc4503b565c760c7f8960070a726a
                                                                                                                              • Instruction Fuzzy Hash: EE51D470E11208DFDB14EF94D998FADBBB2FF48300F148169E816AB2A5DB749945CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fc2dfba1a754e4b6da9ecb760f1b62cbb5f20d90ebc8acc1e81475411ccc8aa0
                                                                                                                              • Instruction ID: 4a23ef3c567aa46309a1123a9599e69bf0aa6e9fa61456578fbf6ce84e7de332
                                                                                                                              • Opcode Fuzzy Hash: fc2dfba1a754e4b6da9ecb760f1b62cbb5f20d90ebc8acc1e81475411ccc8aa0
                                                                                                                              • Instruction Fuzzy Hash: E741E2316002118BDB29EB78D554EAE7BFAFF88310B008979D4069B364EF35ED49C7A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dfff9630019ed2dd29940af7dbbbb2ea8b5877854c8f5a485fa44cb51c1531b5
                                                                                                                              • Instruction ID: ea1e511b1ded22a0a3ba6c3609bbc2f5462ab9cf62cae85aa83060b980e4a507
                                                                                                                              • Opcode Fuzzy Hash: dfff9630019ed2dd29940af7dbbbb2ea8b5877854c8f5a485fa44cb51c1531b5
                                                                                                                              • Instruction Fuzzy Hash: 1A419031A106499FCB14EFA8C554AAEBFB6FF88300F10856DE546A7250EF70E945CF91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c6ab4ee7a395189a565063dd3f415b43f370ee09e8e09e6af4f959a2dc9b7cf5
                                                                                                                              • Instruction ID: 35d6b8cfe26120dc466d693b43963cc2549a5979cff45149964805f4ee7cbf5e
                                                                                                                              • Opcode Fuzzy Hash: c6ab4ee7a395189a565063dd3f415b43f370ee09e8e09e6af4f959a2dc9b7cf5
                                                                                                                              • Instruction Fuzzy Hash: D8417C35B002159FCB14EB69D989E7EBBB2FF88610B148066E916DB361DF31DD42CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 93217399fda0a41fe0c40e65829a17eccdf0edb16c488daab0d7a6a0e1ab5e01
                                                                                                                              • Instruction ID: 294b1331a8f184a2e38dabb56c334c3c224ab462275c92a1ea71ac3615657a9e
                                                                                                                              • Opcode Fuzzy Hash: 93217399fda0a41fe0c40e65829a17eccdf0edb16c488daab0d7a6a0e1ab5e01
                                                                                                                              • Instruction Fuzzy Hash: C2418E313002459FCB15DF28E885E5E7BEAEF89310B048569E54ACB366DF74ED05CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1122359e3e4005deb05c88f85d324fc0400e5b5593fcc3502d8ea62a9665b635
                                                                                                                              • Instruction ID: 6234f1ec981b7fb2b4cb1b5d6729dfaeb4dea9fe391d425597f1a8f44caf1760
                                                                                                                              • Opcode Fuzzy Hash: 1122359e3e4005deb05c88f85d324fc0400e5b5593fcc3502d8ea62a9665b635
                                                                                                                              • Instruction Fuzzy Hash: B0415B34A10211CFCB19EF64D889A6EBBF2FF88310B148569E9169B355DF31EC41CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 10f9a07edd6cb4f0677806e1180ae13f721c20f9521763101b04983c9719b0b8
                                                                                                                              • Instruction ID: 2b27bc8f7623f72f76cd20f644c9995955722aab0162ea0b22c69186b0ebeb00
                                                                                                                              • Opcode Fuzzy Hash: 10f9a07edd6cb4f0677806e1180ae13f721c20f9521763101b04983c9719b0b8
                                                                                                                              • Instruction Fuzzy Hash: 87317135B042148FDB189BA9C8589AEBBF6AF88210F1540A9D905E7350DF35DC45CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 11d7bec23a45dc271817dbb6ccfa429612180f5dcc1f3d7db718f61e21e49094
                                                                                                                              • Instruction ID: 63d4b8a466331b69f646d06a70e6b65ebad70ee74aca4b22ed4f8714892a8e90
                                                                                                                              • Opcode Fuzzy Hash: 11d7bec23a45dc271817dbb6ccfa429612180f5dcc1f3d7db718f61e21e49094
                                                                                                                              • Instruction Fuzzy Hash: 6F4180356002129FCB09DF78E88596EBFB6FF84300B0486A9E9058B756DB30ED55CBE1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 10bf8bfd015338705c6e32bbd0ebfe92aaf44730eedd22bb6b1ae7996589032c
                                                                                                                              • Instruction ID: b235410696c1118cc26b7343225d62605a20dd5c0c894ec17eff5ee81c31a244
                                                                                                                              • Opcode Fuzzy Hash: 10bf8bfd015338705c6e32bbd0ebfe92aaf44730eedd22bb6b1ae7996589032c
                                                                                                                              • Instruction Fuzzy Hash: DE31AF327013109BD715AF38D8A5EAE7BE6FF85320B14807AE8458B765DE34EC85CB94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f43912d1dc5653343c6de32268aefb9ffe56590a564d9a708d21cf8e1f79ac49
                                                                                                                              • Instruction ID: 89dea52dbba94867e2f925adb1958589034f25f22af2de1c940a3c4365816f1f
                                                                                                                              • Opcode Fuzzy Hash: f43912d1dc5653343c6de32268aefb9ffe56590a564d9a708d21cf8e1f79ac49
                                                                                                                              • Instruction Fuzzy Hash: 1B31A0357002118BDB28AB79A858A7EBBEAFFC5251B04857AE91AC7750DF30DC06C791
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a5662dfff379a571ee24603ae45693aedbcab3d91ba3fb6451d12329fe0ec3be
                                                                                                                              • Instruction ID: 8341ff4a87648256380ee7ec3d68249a2d5282668bdbb9959dc4ccc428ba2dd4
                                                                                                                              • Opcode Fuzzy Hash: a5662dfff379a571ee24603ae45693aedbcab3d91ba3fb6451d12329fe0ec3be
                                                                                                                              • Instruction Fuzzy Hash: 19319F71A042588FDB16EB68C955AEDBFF9BF48200F1481ADD805BB354EB35ED41CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dcb58e081352ff481478f609dcf2f2c466cc5b8d96fb8b07d945100507fcc67b
                                                                                                                              • Instruction ID: b452226c68f32569306af3fb2376500676eceae980e029421341414e5178dc7c
                                                                                                                              • Opcode Fuzzy Hash: dcb58e081352ff481478f609dcf2f2c466cc5b8d96fb8b07d945100507fcc67b
                                                                                                                              • Instruction Fuzzy Hash: ED414970E0025D8FDB04CF94C555EADBFF2BF48300F5081AAD421AB365DB759906CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4d874501827cf9752d1b76e306aa30c5a9ac5d8ecd9dff6d313badd871f7d13d
                                                                                                                              • Instruction ID: b003dc20da080f0ea1fcf27b74cf03e2e9ab286153c0f1c5e1ef9126f873ef9d
                                                                                                                              • Opcode Fuzzy Hash: 4d874501827cf9752d1b76e306aa30c5a9ac5d8ecd9dff6d313badd871f7d13d
                                                                                                                              • Instruction Fuzzy Hash: 81313A717101058FDB18EB28D858ABEBBF6BF88701B25496EE412DB360DFB59C05CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 180782b66402aee89db6a3570d0345d8b24f699dbd66af5f9ce7619778726acf
                                                                                                                              • Instruction ID: 69485e4860d8b30c3fb7505bc32a6947e8cde24562f86226d98123e85d4a8430
                                                                                                                              • Opcode Fuzzy Hash: 180782b66402aee89db6a3570d0345d8b24f699dbd66af5f9ce7619778726acf
                                                                                                                              • Instruction Fuzzy Hash: 5D31F5347002248FCB08EB7CA854A6E7BF7AFC9710B150079E905DB355DE30CD0587A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8505e5a6055a04d2393c75e9c39c66afb1cbd03683cb179941277a683c52e7c1
                                                                                                                              • Instruction ID: e43d163fe56a9e06cf002e9e7806e5f70220ab48e5d67af5f60bf19aebcf3618
                                                                                                                              • Opcode Fuzzy Hash: 8505e5a6055a04d2393c75e9c39c66afb1cbd03683cb179941277a683c52e7c1
                                                                                                                              • Instruction Fuzzy Hash: 0031E135A001198FCB05DF9AD4449EDBBF6FF8C321F1990A9E405B7265DB34A992CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 390c70015e3fce7560d34b1fe3e4169799cb5bc015d552ff00eadcf00a306f8e
                                                                                                                              • Instruction ID: c7a275ab807a00cbc3053af5617f336cb862c1e01290a9b558f4435d45f414ea
                                                                                                                              • Opcode Fuzzy Hash: 390c70015e3fce7560d34b1fe3e4169799cb5bc015d552ff00eadcf00a306f8e
                                                                                                                              • Instruction Fuzzy Hash: 603132302007019BCB19EB28E981E5EBBEAEFC4350B548A38D5464B668DF75FD4EC790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: daa213c07518045d188907e09d0ae14ea01def3d9754f8a19e28b4fc23197bfa
                                                                                                                              • Instruction ID: df9d71581f5cb430763586bbc8a595db9de4fc9847a7d6ac0ddae3bb34104d97
                                                                                                                              • Opcode Fuzzy Hash: daa213c07518045d188907e09d0ae14ea01def3d9754f8a19e28b4fc23197bfa
                                                                                                                              • Instruction Fuzzy Hash: D13161353046119FCB189F29D894E2AB7E6FFC4251B188939E946CB754DF34EC82CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0db58879896307b89727878731aeda09de12b840b03c86096c7c3f25d68c5768
                                                                                                                              • Instruction ID: 611a87fefbca3a9ff4014593555e302298a72881c23c466b467afb62ee59a741
                                                                                                                              • Opcode Fuzzy Hash: 0db58879896307b89727878731aeda09de12b840b03c86096c7c3f25d68c5768
                                                                                                                              • Instruction Fuzzy Hash: 0F21A331B043509BDB14AB7AD498D2BBBEAFFC9661714847AE906CB340DE35DC46C760
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6686f78df99b0f977dbe71078ce2a60f904e8de30823774db4c27da818e90142
                                                                                                                              • Instruction ID: ceaf54304b36cc3295ad690c5ea15caf66ae819f497d7f3f97dc57904cc4425e
                                                                                                                              • Opcode Fuzzy Hash: 6686f78df99b0f977dbe71078ce2a60f904e8de30823774db4c27da818e90142
                                                                                                                              • Instruction Fuzzy Hash: 4A316D35A042598FDF18DFA9C484FEDBBFAAF48310F14406AD511AB362CB759C85CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bb740545750be6761b1f8817b275825727710c3c8776716abf1753c7ee121cca
                                                                                                                              • Instruction ID: b926ef40d9cf5d54c19efee4441a78991f863c396d381a1c19cec510f61af6a0
                                                                                                                              • Opcode Fuzzy Hash: bb740545750be6761b1f8817b275825727710c3c8776716abf1753c7ee121cca
                                                                                                                              • Instruction Fuzzy Hash: 50314D34B0020ACFCB14DF68D981D6AB7F6FF88320B658595D885AB325D771ED42CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7fd5dce70ad4d72b993b29407ad3eac14d98cdf562903a4824a9f0d5fffff2c2
                                                                                                                              • Instruction ID: e8bc1fbe9b589b3862af6402105e29a09539190009c20d61adfd348cfe3f96d5
                                                                                                                              • Opcode Fuzzy Hash: 7fd5dce70ad4d72b993b29407ad3eac14d98cdf562903a4824a9f0d5fffff2c2
                                                                                                                              • Instruction Fuzzy Hash: 6C314C343006119FCB189F29D894E2AB7EBFFC8251B148929E916CB754DF74EC82CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8b0bf2cdd44d3b1be693ce229d75a114167001edb5185d36a7c9f315c82c85ad
                                                                                                                              • Instruction ID: b271b203c02f85ed18d6a593ef68bf740f36887ce08f9c7928b812e585b8fded
                                                                                                                              • Opcode Fuzzy Hash: 8b0bf2cdd44d3b1be693ce229d75a114167001edb5185d36a7c9f315c82c85ad
                                                                                                                              • Instruction Fuzzy Hash: 5A31C575B00515AB8F059A68D465CADFFF7EFC8650B0489AAE803A7354DF709D02CBE0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 18a4e61dd6c410ffa786fae5efe00b3a685bfd0b910fe49fddabaa19eaaba51b
                                                                                                                              • Instruction ID: c83cbc511b4d39b2a40cc93b6a8031cb78cb45aebcc8bab9650f85c382b68461
                                                                                                                              • Opcode Fuzzy Hash: 18a4e61dd6c410ffa786fae5efe00b3a685bfd0b910fe49fddabaa19eaaba51b
                                                                                                                              • Instruction Fuzzy Hash: 2A31CF31A047459FDB24DFA9C444B9FBFF5AF88300F04C9AED856A7640CB74A845CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3a701697e02d85ed2515c352092a62dd70616bfe8111d61ba5c550918c4d1a41
                                                                                                                              • Instruction ID: cb21f2e61565eef769c76acfa35d64f3a7baea7325d418f4f3a15158e9a23339
                                                                                                                              • Opcode Fuzzy Hash: 3a701697e02d85ed2515c352092a62dd70616bfe8111d61ba5c550918c4d1a41
                                                                                                                              • Instruction Fuzzy Hash: C4319F30B006289FCB18EB78D458A6E7BF6BF89700F0484ADD9469B395DF309D41CB81
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 007aa0f54d093736a4cc298ec7a99c9d4f3a3f671d591fe7aedf3bbaa0a2c4fa
                                                                                                                              • Instruction ID: ba976dd6ad89ba3009377067fa196e1a726a9c9cfb2c81e492160ecc111adf2e
                                                                                                                              • Opcode Fuzzy Hash: 007aa0f54d093736a4cc298ec7a99c9d4f3a3f671d591fe7aedf3bbaa0a2c4fa
                                                                                                                              • Instruction Fuzzy Hash: 1D215C303142458FCB14DF2CE8D1E167BE6EF8921475585AAE196CF36ADB24EC06CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3bb205acf34750ddf65e8069138a9958b01a3eaf315a9d5ff45069c0a91d2899
                                                                                                                              • Instruction ID: 8e436cef9433e650e09e29f9165dbdf032874808b4da12bd8ac2b800dcc6e96d
                                                                                                                              • Opcode Fuzzy Hash: 3bb205acf34750ddf65e8069138a9958b01a3eaf315a9d5ff45069c0a91d2899
                                                                                                                              • Instruction Fuzzy Hash: 6B31FE39711252DFCB5A6B70A52E22D3EF2EB5921271404ADE903C73D0DF398982CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1abded58b66f698dfc029ff27e32d0b58186f966b2ca635dd44dbb9f69e1fb7d
                                                                                                                              • Instruction ID: 1972baa22a0fc95012bc8476a54f7ed4376c79c9bee14600e7b2bcc55e55a60f
                                                                                                                              • Opcode Fuzzy Hash: 1abded58b66f698dfc029ff27e32d0b58186f966b2ca635dd44dbb9f69e1fb7d
                                                                                                                              • Instruction Fuzzy Hash: 1B318F35A04205DFCB19DF78E498AADBBB6FF49301B1085B9E51A97251EF309982CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a6117b2ad415d4beacf1ba4856e057dc6e05854e80d7093e168652e8251d7242
                                                                                                                              • Instruction ID: 49018eeed7d8169ff429ea069e514b9821fa3263a57b5fad6b488dfd21c44964
                                                                                                                              • Opcode Fuzzy Hash: a6117b2ad415d4beacf1ba4856e057dc6e05854e80d7093e168652e8251d7242
                                                                                                                              • Instruction Fuzzy Hash: F331C570E012089FDB14EFA4D998AADBBF2FF48300F148569D806AB365DB709D45CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4bc8bbba72903fa07f448f6cff9e0668315195a1710f6c2471c864a143dc9f6c
                                                                                                                              • Instruction ID: 46536c7225ac8846520b9ceeeee0138746693e8ad170f0ae83606f94baa59e1f
                                                                                                                              • Opcode Fuzzy Hash: 4bc8bbba72903fa07f448f6cff9e0668315195a1710f6c2471c864a143dc9f6c
                                                                                                                              • Instruction Fuzzy Hash: 94316C35A10211CFCB14EF68D889A6EBBB2FF88311F14856AE9169B355DB31EC41CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e7b9c396ecf18f2d72724a2798badec49f25d039b1c216c6cec8704ae938458b
                                                                                                                              • Instruction ID: 8e47f76642f3249a3c12407a8d9970c7799b13095e25dafb454908d8f33cff25
                                                                                                                              • Opcode Fuzzy Hash: e7b9c396ecf18f2d72724a2798badec49f25d039b1c216c6cec8704ae938458b
                                                                                                                              • Instruction Fuzzy Hash: D4318635A0020ACFCB14CF68D581D9ABBF6FF88310B658195D985AB325D731FD42CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2122304be97f141a672b55fcf8f37d8b7f5d3a566008439e163d261b79109a6b
                                                                                                                              • Instruction ID: 7c28a9be0ac13c700e6ea5729235041f98e86320675e9f8bd60bb5c154e60fae
                                                                                                                              • Opcode Fuzzy Hash: 2122304be97f141a672b55fcf8f37d8b7f5d3a566008439e163d261b79109a6b
                                                                                                                              • Instruction Fuzzy Hash: 47318E317006169FCF14EB68D951A6AB7F6FF88604B40412AE416DB359EB30EA46CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7ab848694d996c1ac6366775d11d8c419b5db7359657fdc4d4fa4c4f39c52358
                                                                                                                              • Instruction ID: 7d6854fda39e7e6e93971c224c5c34a24f927e8ce654e4bafdb29d3fca0b54c0
                                                                                                                              • Opcode Fuzzy Hash: 7ab848694d996c1ac6366775d11d8c419b5db7359657fdc4d4fa4c4f39c52358
                                                                                                                              • Instruction Fuzzy Hash: 04314C307006169FCF18EF69D950D6AB7F6FF88604B404169E416DB369DB30ED46CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 95006d0bb6608b92c08edb5c764b3651204e62497ba0551b0b3f5b399f8a314c
                                                                                                                              • Instruction ID: 1f15bdec00708ac9586a7f599672de92c012e6fdc8d15b8d5a08b6d3ec2ad8ac
                                                                                                                              • Opcode Fuzzy Hash: 95006d0bb6608b92c08edb5c764b3651204e62497ba0551b0b3f5b399f8a314c
                                                                                                                              • Instruction Fuzzy Hash: 2C317E31A102589FCF04DFA8E59899EBFB6EF88310F158169F906A7354DB30A945CBD1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 15baee7b51e008fe82cb8290f89601886b360a6bfadc19be71d95994887422e3
                                                                                                                              • Instruction ID: cfe440e99035186c487c9aa63fbdfa6263d06f4d1990cc55e5deac01c7c2a5e1
                                                                                                                              • Opcode Fuzzy Hash: 15baee7b51e008fe82cb8290f89601886b360a6bfadc19be71d95994887422e3
                                                                                                                              • Instruction Fuzzy Hash: 9E316D32A102589FCF04DFA4E598A9DBFB6FF88310F15816AF906A7354DB30A945CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fdef414496e16d0201cd6e05e40336698fd9f0dbfad6663616dbf61a028d6645
                                                                                                                              • Instruction ID: 2e64a6ce04a79ce877c6e18103fba114865fd06fc85ca324aebc4946e982143f
                                                                                                                              • Opcode Fuzzy Hash: fdef414496e16d0201cd6e05e40336698fd9f0dbfad6663616dbf61a028d6645
                                                                                                                              • Instruction Fuzzy Hash: 0F219335B142624FDF459A3CD894BABBBE6AFC5650B048066D805CB355DA34C805D7A2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 71e0a19a226f7fb88ac015962c66414066975bd71df0d762e2c1d5a2b6a98975
                                                                                                                              • Instruction ID: bfba74a593f671311570d5bb7222e8ea7969f90bb747f857ce075457bb17744d
                                                                                                                              • Opcode Fuzzy Hash: 71e0a19a226f7fb88ac015962c66414066975bd71df0d762e2c1d5a2b6a98975
                                                                                                                              • Instruction Fuzzy Hash: B921D6347083905FC7159B79D45096ABFF6EFCA25031584AAE559CB352CF34EC06CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 667ebf18ef94eeea14524263592c63a48d7f9ef2932edc0d2e143722028466de
                                                                                                                              • Instruction ID: 025f3af332a14444ca654e881ab0a2e97d81db11510d86896adf09bf544ada49
                                                                                                                              • Opcode Fuzzy Hash: 667ebf18ef94eeea14524263592c63a48d7f9ef2932edc0d2e143722028466de
                                                                                                                              • Instruction Fuzzy Hash: E1318C31B005018FDB25EF69EC9D93EBBB2FF88701B14856AE466C7254EFB09905CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2b6141637b7d0b57d71d82ab6f060480236de7e808ff0042e6b00a550f09f080
                                                                                                                              • Instruction ID: 722b09199902bd0f537794c6dc6267d1f3333b24bdb014f0fa5f93a6a4a35ce6
                                                                                                                              • Opcode Fuzzy Hash: 2b6141637b7d0b57d71d82ab6f060480236de7e808ff0042e6b00a550f09f080
                                                                                                                              • Instruction Fuzzy Hash: 152128747102058FDB14EB29D859A7EBBFABF88705B24446AE412E73A0DFB59C05CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7799c2b24049f2a565315473668ba0de35d3545745dc63eeec8bc3f42aa82cce
                                                                                                                              • Instruction ID: f5fc4b7a114d01541c9e967a36eec0f60acbc3ee63af2a7919a690bb829392a5
                                                                                                                              • Opcode Fuzzy Hash: 7799c2b24049f2a565315473668ba0de35d3545745dc63eeec8bc3f42aa82cce
                                                                                                                              • Instruction Fuzzy Hash: 8F216D35B181219BDE2CCB0DC08CFAABFF6FB91394F18C156D826CA654C721E88186C1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a0782fad017b14cf3e47a653b5c2e9015a233f2ad5418a48e81e72da87b7b48e
                                                                                                                              • Instruction ID: e40442102ddb288c2ee7b1d61df25cfd4cc39eccfb7155e9738e5deb293d598b
                                                                                                                              • Opcode Fuzzy Hash: a0782fad017b14cf3e47a653b5c2e9015a233f2ad5418a48e81e72da87b7b48e
                                                                                                                              • Instruction Fuzzy Hash: FD316C75600206DFCF04DF68D58499DBBB6FF89304B2481A9E9059B326DB31E916CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ff956641c28a02fa764fe0c25d55262d197b7dc9bbe451bc9bc5198807f45784
                                                                                                                              • Instruction ID: 52196d12784f62d575e555a3fc5940dadfe1c2d71cd6c3c597e154928a9a7231
                                                                                                                              • Opcode Fuzzy Hash: ff956641c28a02fa764fe0c25d55262d197b7dc9bbe451bc9bc5198807f45784
                                                                                                                              • Instruction Fuzzy Hash: 2D214F34B001098FCF14DB59D8C1DAABBF6FB88214B5484A9E91AC7315E732EC06CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 50a3c83e17a73dfbe6dd5e2f220bb4066d679c3e7ccc80d3c2ff21044cb9f3ee
                                                                                                                              • Instruction ID: d5655a056cbab9296f25e83647a9019fa96ab0ffc860ac014bf9454490be4d2c
                                                                                                                              • Opcode Fuzzy Hash: 50a3c83e17a73dfbe6dd5e2f220bb4066d679c3e7ccc80d3c2ff21044cb9f3ee
                                                                                                                              • Instruction Fuzzy Hash: D42183747046159FC724AF69C988E7EBBF6FF84740B508069E556DB261DB70DC08CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 947226fc283cd2d85e5017dbd8f63e5e5d6c3d89bb0b393e6de0854a6556044c
                                                                                                                              • Instruction ID: e23ef9612075e39c9cb99759027cc5c9c681bec5416a2c46031afada08fdbc6f
                                                                                                                              • Opcode Fuzzy Hash: 947226fc283cd2d85e5017dbd8f63e5e5d6c3d89bb0b393e6de0854a6556044c
                                                                                                                              • Instruction Fuzzy Hash: F2315A346002069FCF04DF68D88499DBBF6FF89314B248199E9059B325DB35ED12CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e44a5fc4e03413b3b76334ef0ab7e3986d0331a89c614c6004880df93f7d05c2
                                                                                                                              • Instruction ID: a94ecb4a4a1afb6d0ae1837d69201d6cd9722d64590edde28849d2fae8f09257
                                                                                                                              • Opcode Fuzzy Hash: e44a5fc4e03413b3b76334ef0ab7e3986d0331a89c614c6004880df93f7d05c2
                                                                                                                              • Instruction Fuzzy Hash: 69314635E0424A9FCF01CFA8C840AEEBFF2FF99310F1481AAE514A7211D3749A55CBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 87d3f21978f92d35e050e3ded914a4fec568feda038f1bf168767dfa120a3586
                                                                                                                              • Instruction ID: 2f4b050c4b470a3381961157ef9cc82e77b87fac17719444467779fe3989686c
                                                                                                                              • Opcode Fuzzy Hash: 87d3f21978f92d35e050e3ded914a4fec568feda038f1bf168767dfa120a3586
                                                                                                                              • Instruction Fuzzy Hash: 5D210072504204DFCF05DF55D9C0B2ABFA5FB88310F20C6B9E9090B256C33AD816DBA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 188ec556da449c4216e4bdf9760740196442f0f9be4f84a45becc8696b622bdd
                                                                                                                              • Instruction ID: 4980369224cdac06f9e8fa352ff074a5bb6f056db41539ef737f45ebc2e2314c
                                                                                                                              • Opcode Fuzzy Hash: 188ec556da449c4216e4bdf9760740196442f0f9be4f84a45becc8696b622bdd
                                                                                                                              • Instruction Fuzzy Hash: 8921FF71500240DFDF05DF14D9C0B26BFA5FBA8318F20C5B9E9090B266C33AD816DBA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: efb8e042f4087bcedc8ad4315893c06eceeee49ae040e479f4948fd6a8a130c8
                                                                                                                              • Instruction ID: f763548b74f5805bcd6747be8020c15673b085bc83969e6c679bc90515fb2b5a
                                                                                                                              • Opcode Fuzzy Hash: efb8e042f4087bcedc8ad4315893c06eceeee49ae040e479f4948fd6a8a130c8
                                                                                                                              • Instruction Fuzzy Hash: 08212B75E0422D9FCB18CFA9E994A9EBBF2BF8C200F148069D415A7350DB719941CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8b5bc04b3da977aaaa5fbf7ba7a084cc33c56619e50ba3de4bc138a4a8630032
                                                                                                                              • Instruction ID: d645087e3e97d97a41557aad2554f5c8e2303a680e1d20f577f115524f72bb0d
                                                                                                                              • Opcode Fuzzy Hash: 8b5bc04b3da977aaaa5fbf7ba7a084cc33c56619e50ba3de4bc138a4a8630032
                                                                                                                              • Instruction Fuzzy Hash: A7210532244244ABDF125B68DD40E997F6ABF05370F1482EAFB358B2E1DA32E450D752
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7e807edf634add84817ceb5bded706589e83413a04d1cad8d552542764ba7c8c
                                                                                                                              • Instruction ID: 9fc52361735a327f7d0cd0cc6e1a7a65493a4e4bca2ae4cbf8fffd94453ee273
                                                                                                                              • Opcode Fuzzy Hash: 7e807edf634add84817ceb5bded706589e83413a04d1cad8d552542764ba7c8c
                                                                                                                              • Instruction Fuzzy Hash: 9221A1793143218F9F186B25A54CE3A77FBBFC59A4724482AA916C6681DFB1C802CB61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ecd5783744d2ff4f7059dc695062e478caeeaec19f9a91a9ba1d5894327045c0
                                                                                                                              • Instruction ID: e791eefed6bf397820e6d4bf8e2d7f317a2d5ea2d7c131c7aacb71c88dc10c9d
                                                                                                                              • Opcode Fuzzy Hash: ecd5783744d2ff4f7059dc695062e478caeeaec19f9a91a9ba1d5894327045c0
                                                                                                                              • Instruction Fuzzy Hash: 8F213671E0025D9FDB04CBA8C994EADBFF5BF88300F1480A9D905EB368DB719845CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186954444.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_bad000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ef70ca2851f71a5133c32347c9e7f15d7da3529a443b6f5268a9a47dea688fe2
                                                                                                                              • Instruction ID: eff49fffa30d6cf41ae87b146dd37947e36621e36e40b4bd36967efb60652c6f
                                                                                                                              • Opcode Fuzzy Hash: ef70ca2851f71a5133c32347c9e7f15d7da3529a443b6f5268a9a47dea688fe2
                                                                                                                              • Instruction Fuzzy Hash: 8B21F271608204DFCB24DF24D9D4B26BFA5FB89314F20C5ADD94A4B696C33AD807CA61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d3df1a737e995a3e33433fd5f265408d06370c6d43dea33a675d268baa029b72
                                                                                                                              • Instruction ID: d417f92e21f1625a02519755d74607474db096086f130d778c36735f8691186a
                                                                                                                              • Opcode Fuzzy Hash: d3df1a737e995a3e33433fd5f265408d06370c6d43dea33a675d268baa029b72
                                                                                                                              • Instruction Fuzzy Hash: A0219335300550AFCB15DB69D894E7ABFE9EBCD311710446EFA5687361CA36DC41CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0e6fd1f14cc6c818dc689fdc33d0915591ce5b72233f2b8a6ede0ee02ebf69a2
                                                                                                                              • Instruction ID: 178f1b41bb6e20646c7276a841a35a9898aa050e79e5faa8306091b40b091785
                                                                                                                              • Opcode Fuzzy Hash: 0e6fd1f14cc6c818dc689fdc33d0915591ce5b72233f2b8a6ede0ee02ebf69a2
                                                                                                                              • Instruction Fuzzy Hash: 13110432B042555FCB159B78A84487A7BEAEFC9251319487EE91AC7740DE35DC068790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e3c01f32124a2a87175f126cce542895fd9d75e31d97eae03ecd3a45ce1a10f9
                                                                                                                              • Instruction ID: 225aa15c4cfccd24c4df5011c7d7fb9733ca6e3220a94ce33c75c220416fc3a6
                                                                                                                              • Opcode Fuzzy Hash: e3c01f32124a2a87175f126cce542895fd9d75e31d97eae03ecd3a45ce1a10f9
                                                                                                                              • Instruction Fuzzy Hash: 9E11D2707001055BCB04FB68E882F7EBBFAEFC4610F54842AE505AB394DF31AD0587A5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1c02a689e263e5359e8b193d270d0f1c9869a519eb1a3b8c28ae54544d11900e
                                                                                                                              • Instruction ID: d0abb6955e45d71d4956b73b159e399db76a04e8a3074e29347ed8c8e0b7781d
                                                                                                                              • Opcode Fuzzy Hash: 1c02a689e263e5359e8b193d270d0f1c9869a519eb1a3b8c28ae54544d11900e
                                                                                                                              • Instruction Fuzzy Hash: C3215175B001058FCB14CF59C9C2DAABBF2BF8921075485ADD915D7316E732EC068BA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f083bc6cc47a8250309de8e369934a49802d8658584c13f62b5a3a3223539125
                                                                                                                              • Instruction ID: 007d96b44d41b4b24b182f7403113488ba5801120fdc326b67d379b71bc548e0
                                                                                                                              • Opcode Fuzzy Hash: f083bc6cc47a8250309de8e369934a49802d8658584c13f62b5a3a3223539125
                                                                                                                              • Instruction Fuzzy Hash: 0A219F31A10114DFDB14CBA8C894AADBBB6FF88724F24816DE616E72A1DB719C46CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5147525f341a8d7d14681ad68d28edf29610b3e2f438595258f64a23d24568ef
                                                                                                                              • Instruction ID: 1efdd4b3ccc4f2a856797eebe62e9ff0bb7fe4a485df8226316dd97df67c1546
                                                                                                                              • Opcode Fuzzy Hash: 5147525f341a8d7d14681ad68d28edf29610b3e2f438595258f64a23d24568ef
                                                                                                                              • Instruction Fuzzy Hash: 2E117930300612AFCB09AB34D498A6E77E7BF85604758446AD40ACBBA0DF35EC57CBD6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: eaed8f89ab3209fccb40ab67ab3efdccd63d5eeabe7ab9df951d5e88048d6c49
                                                                                                                              • Instruction ID: c41946e2f629150fdbb8e5326ba958fe640bdec12a7e819edb88fd6e42e25c58
                                                                                                                              • Opcode Fuzzy Hash: eaed8f89ab3209fccb40ab67ab3efdccd63d5eeabe7ab9df951d5e88048d6c49
                                                                                                                              • Instruction Fuzzy Hash: 5411D370B001055BCB04FBA8E882E7EB7FAEFC4710F54846AE105AB394DF31AE0587A5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9023782e1d1d727896756336230015e3150b79f250b58d144a9b265e2161c8fa
                                                                                                                              • Instruction ID: 9db26b0f17345f0f73f4d280abf4e7d817865c09955790bcc0b86e69125d239d
                                                                                                                              • Opcode Fuzzy Hash: 9023782e1d1d727896756336230015e3150b79f250b58d144a9b265e2161c8fa
                                                                                                                              • Instruction Fuzzy Hash: 7911C875B001045BCF04ABB89955F7E7BE7EFC8210F14442AF506DB395DE718D014B91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c66bd84a27cdef0639bdebbccccd91e4da2b21941c4a3813a6bfdf71c6d3bfb3
                                                                                                                              • Instruction ID: 09bc0ef51a9f8760ca168df032093a370f4dfd1df580f73bff8d1cad5fb3ffd6
                                                                                                                              • Opcode Fuzzy Hash: c66bd84a27cdef0639bdebbccccd91e4da2b21941c4a3813a6bfdf71c6d3bfb3
                                                                                                                              • Instruction Fuzzy Hash: CB11E9357002189FDF249B2DD948A6EBBEAEF88251B14803EE80EC3344EB30DC45C790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d4637a540a77da9efbcde8006ce75b93e459c0438266a1db0d8f99a5a069d998
                                                                                                                              • Instruction ID: 9344fd9f5d91714e52283b660d956044f0414fbb38aef801f36a263f1d860a53
                                                                                                                              • Opcode Fuzzy Hash: d4637a540a77da9efbcde8006ce75b93e459c0438266a1db0d8f99a5a069d998
                                                                                                                              • Instruction Fuzzy Hash: BE216F35A04205DFCB08EF79E8989ADBBB2FF89305B108579E516A7250EF309986CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6febded8813e83546829de011a1880dd6b9794793ae1a04f8906fe6619431ff4
                                                                                                                              • Instruction ID: 18f1c714918384fff5685b2e9dbcb697166e63914e4e7be87c2f2045dabd4f64
                                                                                                                              • Opcode Fuzzy Hash: 6febded8813e83546829de011a1880dd6b9794793ae1a04f8906fe6619431ff4
                                                                                                                              • Instruction Fuzzy Hash: 4C11E335700204ABCF04BBB99995E7E7BE7EFC8210B108039F906DB381DE718D018B91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e7da778245171990a03f8868d31039fb80527db784c9160b69c0f63407191919
                                                                                                                              • Instruction ID: 7df1fbb56e4d882898985b42b5c6f0194240b752fbf7a23e329d003c79e6732c
                                                                                                                              • Opcode Fuzzy Hash: e7da778245171990a03f8868d31039fb80527db784c9160b69c0f63407191919
                                                                                                                              • Instruction Fuzzy Hash: BC119038B002129FCF14CBA8C991E6EFBFAEF84250754806AE856E7355DB30DD0187A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 07a48613aef0d83092eae902e7366f38721f71d25d46b413baf75619935e046c
                                                                                                                              • Instruction ID: 097003f19728dbdabda1f026d05b1f470908e921516362e4be78bc669299c68a
                                                                                                                              • Opcode Fuzzy Hash: 07a48613aef0d83092eae902e7366f38721f71d25d46b413baf75619935e046c
                                                                                                                              • Instruction Fuzzy Hash: 60219D30A107599FDF25AB64D808BAFBFB2FB45311F04459DE09397690CFB86589CB81
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8d9b0dd97af749ae504ea93c6546dd6b743c1e1676f82cec8bdf696c10f1fca5
                                                                                                                              • Instruction ID: a46c639771d4e4ce6cdc65f61c4cb6de857ca8817de3af02bd1bb6132ca0a760
                                                                                                                              • Opcode Fuzzy Hash: 8d9b0dd97af749ae504ea93c6546dd6b743c1e1676f82cec8bdf696c10f1fca5
                                                                                                                              • Instruction Fuzzy Hash: 1A21EEB5D01219AFCB04CF9AD984AEEFBF8FB48314F10802AE518A7240C7746A45CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c7917672cff0e186190868c77ef15a9b4e057a5c7f6a81dc572d9a8278535aa0
                                                                                                                              • Instruction ID: 5b39637d00964d77272739a053e9883acff3fb174dcd81451a40bb3b925ecc95
                                                                                                                              • Opcode Fuzzy Hash: c7917672cff0e186190868c77ef15a9b4e057a5c7f6a81dc572d9a8278535aa0
                                                                                                                              • Instruction Fuzzy Hash: BD11EE36A101189BDF04ABB4E815ADDBBB5EF89301F00842AF505A7250DF30A955C7D1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8c39c410d979dcc3d5b905a26c508b22b98073518d4d381d751d51f90ec7eb75
                                                                                                                              • Instruction ID: 91a61287fd5ecb48b4e19cf2b72817e62fb14116a5011744df78eac3740dd68e
                                                                                                                              • Opcode Fuzzy Hash: 8c39c410d979dcc3d5b905a26c508b22b98073518d4d381d751d51f90ec7eb75
                                                                                                                              • Instruction Fuzzy Hash: 36117C32A2051D9FCF04EB68D8549DDBBB5FF89310F00426AE401B7264EF70A94ACBA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6fd7555e60d1cadaff507b5be577d80334ab05139d33c6428bee14d774384dc7
                                                                                                                              • Instruction ID: ac0a334d433abcebda793e036600df71191c8150efbb6b05a6e9b22efe5995cd
                                                                                                                              • Opcode Fuzzy Hash: 6fd7555e60d1cadaff507b5be577d80334ab05139d33c6428bee14d774384dc7
                                                                                                                              • Instruction Fuzzy Hash: 50116A30300612ABCB09AB34D49896E77E7BFC5604354846AD50ACBBA0DF35EC57CBD6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: bbd9886f47a3d865f637781bd10bbd5716078bbdf0c0d0e96f6297fc6f641665
                                                                                                                              • Instruction ID: 808dcfc0d554b380cf62d99de12b44aca2b92ceb5d9322be3f26e5891be9c476
                                                                                                                              • Opcode Fuzzy Hash: bbd9886f47a3d865f637781bd10bbd5716078bbdf0c0d0e96f6297fc6f641665
                                                                                                                              • Instruction Fuzzy Hash: CA01812295A5F41FE702673CE9B1BD53F68EF46229F0800F7D0808A676E849C44BC2CD
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186954444.0000000000BAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BAD000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_bad000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5733e3eca8a29fa10c9803b95199349ef25cd05ff657ac3a976f41fd1175dcb2
                                                                                                                              • Instruction ID: 4708b0af4a2130720381ad75ac8aeeb6fcf444bceeff7f6079d8b8ec41e57e4b
                                                                                                                              • Opcode Fuzzy Hash: 5733e3eca8a29fa10c9803b95199349ef25cd05ff657ac3a976f41fd1175dcb2
                                                                                                                              • Instruction Fuzzy Hash: 302184755093808FDB16CF24D594715BFB1EB46314F28C5DAD8498B697C33AD80ACB62
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 02172e8d50b83f8aedbf3bea31cbc237871c256f4d81c39d4572f66b36cf2444
                                                                                                                              • Instruction ID: 485953e03bc8daa850bc1e74502c118bf6a62d16d0def011e4fad1fa504e6295
                                                                                                                              • Opcode Fuzzy Hash: 02172e8d50b83f8aedbf3bea31cbc237871c256f4d81c39d4572f66b36cf2444
                                                                                                                              • Instruction Fuzzy Hash: 5021A2B5D0025A9FCB01DFA8C8549EFBFB9FF49200B14016AE549E3212E7319906CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3a0d643e5265c21166be26b90dde8d10652d7a0df318accb3d3f39ad3c196240
                                                                                                                              • Instruction ID: f196206b4d04152c5eb0beb1e4758b02909258f58ca03fee8df3cea1a58c13fe
                                                                                                                              • Opcode Fuzzy Hash: 3a0d643e5265c21166be26b90dde8d10652d7a0df318accb3d3f39ad3c196240
                                                                                                                              • Instruction Fuzzy Hash: E4115171E042999BDB15DBA5C450AEEBFF2BF8C310F1480BAE451B7294DB759940CBB0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 024e69290b013a9248bd0581e6bd30d0aa3866b7573a02476aaeaa225a473c4b
                                                                                                                              • Instruction ID: 3d8ffa0b3b47189ea83047a02d28e9614333d05df71b5ca73c075b223811ef4b
                                                                                                                              • Opcode Fuzzy Hash: 024e69290b013a9248bd0581e6bd30d0aa3866b7573a02476aaeaa225a473c4b
                                                                                                                              • Instruction Fuzzy Hash: 3A213075E0021ACFCF04EFA8D8549AEF7F6FF84300F508565D569A7260EB349946CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b6298b92032475e447dbba51c25775dff55f2bca79a753f7958fcacca581daa7
                                                                                                                              • Instruction ID: 5630c7d60974c9cabaa204673bde7f0eed3daf9f913c2e1ba6fdfbb692db2c96
                                                                                                                              • Opcode Fuzzy Hash: b6298b92032475e447dbba51c25775dff55f2bca79a753f7958fcacca581daa7
                                                                                                                              • Instruction Fuzzy Hash: AC219D30A107599FCF25AB64D408BAEBFB2BB45311F00459DD09396690CFB46589CB81
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dba27ba548ab8d78f8ccb6bdddeb40a6be937eba72c3d93a5b287c5c9736023a
                                                                                                                              • Instruction ID: 916e9244fc3f81ced61bbcf563d1784aec78afb56d15a9680536b8d04cdb0bc7
                                                                                                                              • Opcode Fuzzy Hash: dba27ba548ab8d78f8ccb6bdddeb40a6be937eba72c3d93a5b287c5c9736023a
                                                                                                                              • Instruction Fuzzy Hash: F411C4326042059BCB10DB98D950E6FBBF6FBC8312F14806AE505D7345DB30AC05CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d7298b72049aca14bb90b258bd4e158c378d61329f3063186dabac665cfca5f7
                                                                                                                              • Instruction ID: ff4cf281cc49e95f044bd0312544fc82a2f576f749b258633d16f870a3c024fa
                                                                                                                              • Opcode Fuzzy Hash: d7298b72049aca14bb90b258bd4e158c378d61329f3063186dabac665cfca5f7
                                                                                                                              • Instruction Fuzzy Hash: 8E116032A2051D8FCF04EF68D8548DDBBB5FF89310F00426AE401B7264EF70A94ACB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d06fae078f3ccc2112caf8552f6b645ede566e603d6c7b0d9faf10800b04cc1c
                                                                                                                              • Instruction ID: ba9d2c47075502189a195592b604a3d82aa902d5a0b4480e9ae0abe7446eaec7
                                                                                                                              • Opcode Fuzzy Hash: d06fae078f3ccc2112caf8552f6b645ede566e603d6c7b0d9faf10800b04cc1c
                                                                                                                              • Instruction Fuzzy Hash: B5219D76504240DFDF06CF50D9C4B16BFA2FB98314F24C6A9DD490A656C33AD82ACBA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a16354edff0ffd0bce6e55a47d40efc5a79cfe75d60c9b61920960a0e3d2e3f5
                                                                                                                              • Instruction ID: a36439dbf5d95c8ad1f7d4ecf7c2425145c9d33e7ff93ef709c3116a3ee38a79
                                                                                                                              • Opcode Fuzzy Hash: a16354edff0ffd0bce6e55a47d40efc5a79cfe75d60c9b61920960a0e3d2e3f5
                                                                                                                              • Instruction Fuzzy Hash: 75116D70A00214CFCF04EFB8D854BAEB7F2FF88700F148569E616AB2A1DB709891CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                              • Instruction ID: ace71402e105f9dddcc2f422a0b7b7c31ca1df7c4b9a3aea44e16a4aaf4c25bc
                                                                                                                              • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                                                                                                              • Instruction Fuzzy Hash: DF11D376504280CFCF16CF14D5C4B16BFB1FBA8314F24C6A9D9494B656C336D85ACBA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 54eb11022f4a63ef19ee38641b89b23a35287cef0144c9cad6f5903b9e6c8f6d
                                                                                                                              • Instruction ID: 43c659990e7e7f64a9b95a57f5bcc27ac8a260ce594e348991315910ed15ee81
                                                                                                                              • Opcode Fuzzy Hash: 54eb11022f4a63ef19ee38641b89b23a35287cef0144c9cad6f5903b9e6c8f6d
                                                                                                                              • Instruction Fuzzy Hash: E4118A31A102189BCF05AFA4E815ADDBBB5EF85301F00852AF506A7250EF30A955DBD1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 75dca7e209eee6145ca36d2bc92e76e1646d4f2500241a47fba4d4e04dddb93c
                                                                                                                              • Instruction ID: 7faa3d71ff3af3b28d57a90afbb3d9f711353f679bbd7f48d8e897cf46929475
                                                                                                                              • Opcode Fuzzy Hash: 75dca7e209eee6145ca36d2bc92e76e1646d4f2500241a47fba4d4e04dddb93c
                                                                                                                              • Instruction Fuzzy Hash: 9C118670E042999BDB14DBA5C450BEDBFF2BF8C310F1480A9E451B7295DB759940CBB0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 59e2f8d0669484aa7865b3b9b009902996c359e2b3b718c4d6fd5bb1704bfd0a
                                                                                                                              • Instruction ID: b239bca348ff7ca4792a8c9e4e88b4179cd4e1e77060e25be768581940ebac59
                                                                                                                              • Opcode Fuzzy Hash: 59e2f8d0669484aa7865b3b9b009902996c359e2b3b718c4d6fd5bb1704bfd0a
                                                                                                                              • Instruction Fuzzy Hash: 3F11A575B042059FCB00EFA9D98497EFBB6FF89211F11417AD929D7260D7309905CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 40a0b1310d43f56a4cea93c06f2c5de3a552f7fd958670281ab39eafa5070206
                                                                                                                              • Instruction ID: 41b496e0af7b227d62fd9e3a8a9fd388db5956d8db61c13dcb927e0be6ac2372
                                                                                                                              • Opcode Fuzzy Hash: 40a0b1310d43f56a4cea93c06f2c5de3a552f7fd958670281ab39eafa5070206
                                                                                                                              • Instruction Fuzzy Hash: 40116A31A0020A9FCB14EF54D884E6EBBB6FB84311B548529EC1697395CB30ED46CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 870ff896f7f616409ee2ec09a032daf9a9fd7cce4c0c55645ce177de7fdeb704
                                                                                                                              • Instruction ID: 0b878bde41806d59e3c94ace5afc9b4f4fcd5a5f1bed5b780532c4f25c5e77f2
                                                                                                                              • Opcode Fuzzy Hash: 870ff896f7f616409ee2ec09a032daf9a9fd7cce4c0c55645ce177de7fdeb704
                                                                                                                              • Instruction Fuzzy Hash: 0C01D271304210AFCB14A658E889E7E7BEAEB89660B15405BF509CB381EE318C018751
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d2843e6babb7bf255fbb950586ff49f96d15144b9ec90b6e135296174d2cc8b0
                                                                                                                              • Instruction ID: 581ae6dd79fbe7de20c1b148699af847f097b4f2a65dab80adbafda158eecb12
                                                                                                                              • Opcode Fuzzy Hash: d2843e6babb7bf255fbb950586ff49f96d15144b9ec90b6e135296174d2cc8b0
                                                                                                                              • Instruction Fuzzy Hash: 4201B5357146059FC704DB2CD895DAA7BABFF8821071581AAE905DB329DB31DC068B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 72ee81aff93c8b5886fc0b54d8722fcac86d5cd66c90866688b531e5ce99556d
                                                                                                                              • Instruction ID: bcb0552890fd3938bfe18097b73911db40f54d7283ae1fff099a16dbb555e772
                                                                                                                              • Opcode Fuzzy Hash: 72ee81aff93c8b5886fc0b54d8722fcac86d5cd66c90866688b531e5ce99556d
                                                                                                                              • Instruction Fuzzy Hash: 2E11E831204205DFDB25DF69D449E657BA6FF6A361F08846AF81A8F390DB72D850CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0a08875015a8c19554976541d138245787dc5669093c43610b7d01ef1a3fa470
                                                                                                                              • Instruction ID: f7ec254f9b28c14987ea873eafefdbb9802825b271591450bf087445cacc8851
                                                                                                                              • Opcode Fuzzy Hash: 0a08875015a8c19554976541d138245787dc5669093c43610b7d01ef1a3fa470
                                                                                                                              • Instruction Fuzzy Hash: 38112E71E0021ACFCF08EFA8D8549AEB7F6FF88300F50C525D529A7264EB349946CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e2f8d40c62c714aca417e3ba85636e583a27293bba936e65cabe5ba9f89eac43
                                                                                                                              • Instruction ID: 3154eab813bde51980051fca37e44b261fd0cbb061745ea5088a3af8ce5752e3
                                                                                                                              • Opcode Fuzzy Hash: e2f8d40c62c714aca417e3ba85636e583a27293bba936e65cabe5ba9f89eac43
                                                                                                                              • Instruction Fuzzy Hash: 6411F374A00229DFDB14DF68C988FAEBBF2BF48304F1580A9D505EB261DB70A945DF40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9ff940cfdbd686f47332bdbd6f7aa1318fc96ccb1ce2815ebed2bb5dc55dd763
                                                                                                                              • Instruction ID: 10ef640ed287171d6c76331a0fa735a2e23a50976c4e229f637e078ec5e2dadc
                                                                                                                              • Opcode Fuzzy Hash: 9ff940cfdbd686f47332bdbd6f7aa1318fc96ccb1ce2815ebed2bb5dc55dd763
                                                                                                                              • Instruction Fuzzy Hash: ED014732E146495FDB019BB8DC5A7DEBFB8DB96210F1401A7D405E3202EF344A09C7A2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6250af1b21b6ce3f8d1528d1026c481e3863bd4e1012d49ca78c13ec5060166c
                                                                                                                              • Instruction ID: 51ec09067c680d0338b6c6016b19cf2c1ae8177b76f76ca11862d233c407e776
                                                                                                                              • Opcode Fuzzy Hash: 6250af1b21b6ce3f8d1528d1026c481e3863bd4e1012d49ca78c13ec5060166c
                                                                                                                              • Instruction Fuzzy Hash: 22014131B00750ABCF28DB35A819B6B7BEAEF80621B04487DD8028B241CE35A806C7E0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9c454d73d0f159fd9c54082db5f87852b4cdc13f16fcf08a81d4d45af1c17e5b
                                                                                                                              • Instruction ID: dd8336f447702fbf3bbbc85306366325e57402fbc4aa6e2119d1249e2e656b75
                                                                                                                              • Opcode Fuzzy Hash: 9c454d73d0f159fd9c54082db5f87852b4cdc13f16fcf08a81d4d45af1c17e5b
                                                                                                                              • Instruction Fuzzy Hash: A40124367016008FDB229B18E044D3ABFABEFC92117198047F8168B359CF74CC02C791
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 037d48db33134201daae23a1a0473c5fdc49e527a4d8a48565f109f927735842
                                                                                                                              • Instruction ID: 40991569e110b112d593e2d8ffeb0cb39b6e03e4aa4d06e9d5c9339da7220a55
                                                                                                                              • Opcode Fuzzy Hash: 037d48db33134201daae23a1a0473c5fdc49e527a4d8a48565f109f927735842
                                                                                                                              • Instruction Fuzzy Hash: C3115A75A041198FDB14DBA9C994EEDBBF1BF4C310F1980AAD402BB361CB359C45CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: abfffc5d89b613a10b26f3d62c3d9db805f61793d12a10b53bf31a87bcd42cea
                                                                                                                              • Instruction ID: 31770d2f12326be3a3cf19996afecc67310e9846f513b59f5d3dbb5f22606597
                                                                                                                              • Opcode Fuzzy Hash: abfffc5d89b613a10b26f3d62c3d9db805f61793d12a10b53bf31a87bcd42cea
                                                                                                                              • Instruction Fuzzy Hash: F1F0A4317002144F8B14ABAEB8D192EFBDAEBC8730384857FE21DC7751C961AC0947A5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5ae2024f976ee784fa83ae77a269493cf9cf8a25c73a8e0d1585a86dd3ae80a6
                                                                                                                              • Instruction ID: 29dfb2b38171b5d214d68a148b438f0423ce41e14eb67b0bc37d156fa0812e91
                                                                                                                              • Opcode Fuzzy Hash: 5ae2024f976ee784fa83ae77a269493cf9cf8a25c73a8e0d1585a86dd3ae80a6
                                                                                                                              • Instruction Fuzzy Hash: 3411E576A006089F8F10DFA9D84089EFBF5FF4C220B14456AE959E3320D731A910CF60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d9608aab585b3e2226c0bdce8722849f5e755ea6a3e547e976f17e39eda6527c
                                                                                                                              • Instruction ID: f7b19415533b23513bd25364113f30e83bc2df9ffa0816fa44a9e5962f2dfb09
                                                                                                                              • Opcode Fuzzy Hash: d9608aab585b3e2226c0bdce8722849f5e755ea6a3e547e976f17e39eda6527c
                                                                                                                              • Instruction Fuzzy Hash: B61125759002198FDB09CFA8CA65AEDBFF2BF4C300F1480AAD415BB251DB359D40DB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 21c5895babae69c45354d44ceb15b3af8b894fc1dc781e0393c67d17c0fc5445
                                                                                                                              • Instruction ID: 5e5448e093816fa84b4ac384d0ecf7c8eab870f973534f74b403092da09281cc
                                                                                                                              • Opcode Fuzzy Hash: 21c5895babae69c45354d44ceb15b3af8b894fc1dc781e0393c67d17c0fc5445
                                                                                                                              • Instruction Fuzzy Hash: C001B1313009509FD7158B68D854E7A7FEAEBCD311B14806AF99A87362CA35DC41CB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4753b70c186ce2c4cd845727134b8f0eb15d57a3219b738f3efe6a4478b47e85
                                                                                                                              • Instruction ID: f152bbe5bd934e54d5e49aa0a7c389861f85a3e4e5e7295b1b4856ab6ae1f604
                                                                                                                              • Opcode Fuzzy Hash: 4753b70c186ce2c4cd845727134b8f0eb15d57a3219b738f3efe6a4478b47e85
                                                                                                                              • Instruction Fuzzy Hash: 7F01AD71304114AFCB14AB5CE889E7E7BEAEBC8660B14806BF909CB340DE719C028790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: fbe8126141c001930e60af37097e0bc1a23a8a4a3601a6f65b2ab45d72a41411
                                                                                                                              • Instruction ID: 6b311f1380d92df814aeec80167afb1dc901cca8e707eb13893044358c565e1e
                                                                                                                              • Opcode Fuzzy Hash: fbe8126141c001930e60af37097e0bc1a23a8a4a3601a6f65b2ab45d72a41411
                                                                                                                              • Instruction Fuzzy Hash: 8F01B1307093858FDB05EB78D8588697FF1EF46200B1948EAE842CB255EF35D906CB62
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 06c161458703613f0224b05c38e9c2f2635346b9f18c1e956cfff1d0b197dc1a
                                                                                                                              • Instruction ID: 492c49837e892756d1ed09344b84f69c7695b678959dc44934f04c204a3384de
                                                                                                                              • Opcode Fuzzy Hash: 06c161458703613f0224b05c38e9c2f2635346b9f18c1e956cfff1d0b197dc1a
                                                                                                                              • Instruction Fuzzy Hash: C0017C36304601CFDB199B34D588A297BF1FB8920A79004BDD507EBA64EE3ADC42CB40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8eff8a5f26534d49ec63b6eeefff60c5dd5e9d7aca70ac66cd1a866c9bfba648
                                                                                                                              • Instruction ID: 0bedce95bab6505011f7005268089cdd3eef5c423cb90f7933578b93ed960362
                                                                                                                              • Opcode Fuzzy Hash: 8eff8a5f26534d49ec63b6eeefff60c5dd5e9d7aca70ac66cd1a866c9bfba648
                                                                                                                              • Instruction Fuzzy Hash: CC017572A00605AFC710DF69D88198AFBF4FF88210B00C62AD95997714EB70E909CBD1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1110c358704b6e493172cf690bed66b875ed7b0f5fb06bee3e287e8306b12f3e
                                                                                                                              • Instruction ID: ce3d0fabf13eb32cb88503eaf342020cbb5d0db191372bc13bddfb2de694c3b6
                                                                                                                              • Opcode Fuzzy Hash: 1110c358704b6e493172cf690bed66b875ed7b0f5fb06bee3e287e8306b12f3e
                                                                                                                              • Instruction Fuzzy Hash: 1E019235E042199BDF14CBA9C451AEEBFF5AF8C210F048069C812F3350DB745901CAA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e8600400804337c010b0f7d7218c91feafce80eb060879b80dc1f46f07a9d1ea
                                                                                                                              • Instruction ID: a4ef9a7013e3782e608810353da8d4fc9a46c169b97fbccf704ae070421a6992
                                                                                                                              • Opcode Fuzzy Hash: e8600400804337c010b0f7d7218c91feafce80eb060879b80dc1f46f07a9d1ea
                                                                                                                              • Instruction Fuzzy Hash: 3D01C030A042298BDB24DB69C554BEEBFF2BF88300F14046ED042B7780CB746D44CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3ded20d99d6aafc894b87497ddcbb35ce20154328f0027b08f94f1e51985d917
                                                                                                                              • Instruction ID: 90c865e68972c50918f15f6d9bf39d66fbfe7ad7aa39127eaba67bbfa1845773
                                                                                                                              • Opcode Fuzzy Hash: 3ded20d99d6aafc894b87497ddcbb35ce20154328f0027b08f94f1e51985d917
                                                                                                                              • Instruction Fuzzy Hash: A201F7311043449AEB108B6ACDC4B66BFDCEF55324F18C4BAED0C4A296C2799800CA71
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1b132d19e26920c418ab31821376bdaa5649ec50daf3a64a5b0421ed55febf59
                                                                                                                              • Instruction ID: e16d3a6ba81297d45dda57755de107b25817718456b3fac35cf48394a2da6100
                                                                                                                              • Opcode Fuzzy Hash: 1b132d19e26920c418ab31821376bdaa5649ec50daf3a64a5b0421ed55febf59
                                                                                                                              • Instruction Fuzzy Hash: 9601F231B007209BCF2C9B35A514A2A77EAEF80621B044529D50587240CF35AD4AC7D0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 61cdb0727018a9e61a7dce71891e03c521121275b97e97418cdf1e13451706b4
                                                                                                                              • Instruction ID: fe9e1c697d0d41709e50815e4d113ae8e68728d436cda93af51317885b66bd30
                                                                                                                              • Opcode Fuzzy Hash: 61cdb0727018a9e61a7dce71891e03c521121275b97e97418cdf1e13451706b4
                                                                                                                              • Instruction Fuzzy Hash: F201FF767002116F8B189B6A9844A2FBFEBFFC9250304443AF106C3310DF71AC12C7A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7f7781a6a001427bb02c885cc2f7d6a2d628e7caa54908e97b27a81f4daf5ec7
                                                                                                                              • Instruction ID: 9800f3db4ec76839f9e311fad148d8365fdbe06a7d17eca338fe4e680a4cae8a
                                                                                                                              • Opcode Fuzzy Hash: 7f7781a6a001427bb02c885cc2f7d6a2d628e7caa54908e97b27a81f4daf5ec7
                                                                                                                              • Instruction Fuzzy Hash: BF0149727086109FDB19CB78D814B7EBFE6FF89200B04406AE508C7351DB309C11C7A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 72e05ce1e68fbac63763d57040c7d5a2165e49245173f76042c2c6125be75119
                                                                                                                              • Instruction ID: 6b50fbfea1df38406e5b3cf011095f28f233d5377e009f4bc8ffdd3744a8f30e
                                                                                                                              • Opcode Fuzzy Hash: 72e05ce1e68fbac63763d57040c7d5a2165e49245173f76042c2c6125be75119
                                                                                                                              • Instruction Fuzzy Hash: 2211F770D0020ADFDF44DFA8C449BAEBFB1BF08304F5084A9E815E7210DB759586CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7ebc7f033c21d651a222e8075993f8434e19a879db34a4d848d03372822b6c3f
                                                                                                                              • Instruction ID: 7a92bed90ba3863d12dd81b5b6693dae3efc781e4f4f2ea772d6343934055a20
                                                                                                                              • Opcode Fuzzy Hash: 7ebc7f033c21d651a222e8075993f8434e19a879db34a4d848d03372822b6c3f
                                                                                                                              • Instruction Fuzzy Hash: EA018176200204BBDB055B54EC51FAE7B6AEB88725F248069F6198B250CB739C52DBE4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 53e9e43855f410f91b049a29510d0aed91fcfad3a3c8c3046471d521dd01edf8
                                                                                                                              • Instruction ID: 019eb52d8fd4fcb63c2f211e2c5d7c23de667f94b272cf5c9737421e2185e653
                                                                                                                              • Opcode Fuzzy Hash: 53e9e43855f410f91b049a29510d0aed91fcfad3a3c8c3046471d521dd01edf8
                                                                                                                              • Instruction Fuzzy Hash: 6201B535D4122A9FDF14DB69D905BBE7BF6BF48300F148025C420AE2A8CBB8500ADB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9f2d662c145ae45383c089d0253f28fd7ae3acf18b4c2a422ac117f90e2a3841
                                                                                                                              • Instruction ID: fdb1f885a32957870134c75965d24c5db976dbe5da8621a6a8bd1c160c302b82
                                                                                                                              • Opcode Fuzzy Hash: 9f2d662c145ae45383c089d0253f28fd7ae3acf18b4c2a422ac117f90e2a3841
                                                                                                                              • Instruction Fuzzy Hash: 5B01F432305701AFEB101634D489B6ABFE2FB89610F94046CE19A8BA91CF76A846C741
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e904fdc9112515d8fb0d1e0c54002bd4048564118b2f6b4fea2ddab224f75195
                                                                                                                              • Instruction ID: e469eb3e838107740f52cb2c1e867a3242df769e991e5bb4c3c9233bc631d191
                                                                                                                              • Opcode Fuzzy Hash: e904fdc9112515d8fb0d1e0c54002bd4048564118b2f6b4fea2ddab224f75195
                                                                                                                              • Instruction Fuzzy Hash: ACF0D1316142059FC7149A6CE849F9ABBE9EF88310F00852AF41A97654DBB0AC05C7A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5022ffa2907ca59bb8d1691446eb656c7427f7a281886e1128fc3be8b3d0c218
                                                                                                                              • Instruction ID: caa109fddf984f68a20145a3ada98ef2fd67ca99495db0d63d076d4ad937c5c9
                                                                                                                              • Opcode Fuzzy Hash: 5022ffa2907ca59bb8d1691446eb656c7427f7a281886e1128fc3be8b3d0c218
                                                                                                                              • Instruction Fuzzy Hash: 790162B2F14115AFCB01DBA99C04AFEBFBAEFD9240F05816BE115D6350DA300A058B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6a61fb64e8c064cc35294e7428a68a76f19630eae8e93605bf73a7ad8f170c4b
                                                                                                                              • Instruction ID: 40ac6a8c2ea3328480d46c3aae29f75416e5b508464565008d712f9d7f829918
                                                                                                                              • Opcode Fuzzy Hash: 6a61fb64e8c064cc35294e7428a68a76f19630eae8e93605bf73a7ad8f170c4b
                                                                                                                              • Instruction Fuzzy Hash: 67F08136210209AFDB05DF68E889D5B7BBAEBCC321B048425F90687361CB70DC15CB61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 22553864ece80f74349e8bbfca7044f3ccd94ba8ab581b04b6d2772984d05891
                                                                                                                              • Instruction ID: c9bddfda3b9417b595a615d86f6a8a019cdb6fc620df7af8755461105f19b2b7
                                                                                                                              • Opcode Fuzzy Hash: 22553864ece80f74349e8bbfca7044f3ccd94ba8ab581b04b6d2772984d05891
                                                                                                                              • Instruction Fuzzy Hash: F3F096723001886BE714CE95D895F7B7FADEB84660F10842DF915C7640CB71EC0187A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: be9126899c378c6267676edd4cf14c3fbd1abbe51895b22f6efd1c395406eefb
                                                                                                                              • Instruction ID: 0e379581b7e82ce7e2494eb6aa105b814065d99e82d66bdb6f88c82621a11b4c
                                                                                                                              • Opcode Fuzzy Hash: be9126899c378c6267676edd4cf14c3fbd1abbe51895b22f6efd1c395406eefb
                                                                                                                              • Instruction Fuzzy Hash: E0018875D452299FDF14DF69D904BFE7BF1BF88300F104025C421AA2A8DB745509CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d746ed63f452802f0bee932abe60952708a599dc3de2077221e69421966fb9f2
                                                                                                                              • Instruction ID: 8b9fea3b0d05217fbeb5bb73a45e49755ca2d3e4a4c632d7969a0568b4d2cc77
                                                                                                                              • Opcode Fuzzy Hash: d746ed63f452802f0bee932abe60952708a599dc3de2077221e69421966fb9f2
                                                                                                                              • Instruction Fuzzy Hash: 9BF090357102145FDF149A2DD885E6EBBEEEBCC2607148026F909C7314DE30EC4696A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 5b1cd77f749a2445d82c98b86bdd953f81a9b15117be16294621ee7e633aace1
                                                                                                                              • Instruction ID: 6480ced00e22e3ffb3c9993f3df08632394090fddc06e9feea8d468eecca08c1
                                                                                                                              • Opcode Fuzzy Hash: 5b1cd77f749a2445d82c98b86bdd953f81a9b15117be16294621ee7e633aace1
                                                                                                                              • Instruction Fuzzy Hash: 41014671A006099FCB04CB9AD8818CEBFF6EF8C320F49906AE545B7761D730A842CF60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ee12411b940a3ca10480d249327226741419fada5467ebfa5150c0dfa56d283a
                                                                                                                              • Instruction ID: 4397e3ed0288630314bf57b1e3fc515bc1e6a6715f4e0ed1b61f4d33805f2c6f
                                                                                                                              • Opcode Fuzzy Hash: ee12411b940a3ca10480d249327226741419fada5467ebfa5150c0dfa56d283a
                                                                                                                              • Instruction Fuzzy Hash: CA017C75E042298BDB18CBAAC514AEEBFF6BF8C210F14806AC412F3290DB745900CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 526dc1dc9759a1cc53a95111e0b6753e9f453c1e316937c6e225a5d6651eb675
                                                                                                                              • Instruction ID: 27074ebce17127dc2210e53f6b92893ae490624a3ea5690701c6901d02464ce0
                                                                                                                              • Opcode Fuzzy Hash: 526dc1dc9759a1cc53a95111e0b6753e9f453c1e316937c6e225a5d6651eb675
                                                                                                                              • Instruction Fuzzy Hash: 3E01DFB0E0822A9FDF45EF68D41276E7FF2BF49304F1040AAC09297786CBB506408F92
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d9a556253da71927aa9d08f59f3955d8b9145eca8fa179715b05f53aaa20c69a
                                                                                                                              • Instruction ID: 44ed121a8b08260bfac56d066d8e31d93353be6014aa44293d96cb12190214d2
                                                                                                                              • Opcode Fuzzy Hash: d9a556253da71927aa9d08f59f3955d8b9145eca8fa179715b05f53aaa20c69a
                                                                                                                              • Instruction Fuzzy Hash: 65011D71A006199F8B10EF6AD88089AFBF9FF89210700C62AD55997714EB70F919CBD0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2d1df8304d2fc3956e006185f6552181c701ef27ac9b89a8e852849f0dcdf710
                                                                                                                              • Instruction ID: 9e2bcc3c260074f73e2ca28aa0549142c50a97e08e48d134173a89bc0da45905
                                                                                                                              • Opcode Fuzzy Hash: 2d1df8304d2fc3956e006185f6552181c701ef27ac9b89a8e852849f0dcdf710
                                                                                                                              • Instruction Fuzzy Hash: A901DF70D081AA9EEF44CB75C805BBE7FB3BB45300F04805EC061BA696CB790284CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 015af0356c85bc5bda6ebe987ff77f5cbd77a3b6d32f87921184158c046c7fbb
                                                                                                                              • Instruction ID: b125466d31ec01fdf72e7ca89345f34a8611e829c698d7f4878df079fde95444
                                                                                                                              • Opcode Fuzzy Hash: 015af0356c85bc5bda6ebe987ff77f5cbd77a3b6d32f87921184158c046c7fbb
                                                                                                                              • Instruction Fuzzy Hash: BFF054367041046FC714DF2EE884E57BBEEEFC9660719406EE919C7365DA619D01C7B0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4604ffd266d44d9ec73f1ace11e57f0fd740b18b4641ffe0c983a3ed4156a7c1
                                                                                                                              • Instruction ID: c71a7b27f67660d1e489c8e3bad7e0bfd8699b34be16f05e80c4654148556354
                                                                                                                              • Opcode Fuzzy Hash: 4604ffd266d44d9ec73f1ace11e57f0fd740b18b4641ffe0c983a3ed4156a7c1
                                                                                                                              • Instruction Fuzzy Hash: C5F020363006486BEB007E6DDC46FDFBB7AEB89650F04442AF90493260DE31D81282E1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 2cac0fbbf7f4b1ee256526f37e72ba3b1ebb2ea70312b9a5fa31ccee1ada334a
                                                                                                                              • Instruction ID: 37458831c1f8f23decae05d6bd1e04ab57cbbb7ab14e555c0b4fcaaaaded3ed3
                                                                                                                              • Opcode Fuzzy Hash: 2cac0fbbf7f4b1ee256526f37e72ba3b1ebb2ea70312b9a5fa31ccee1ada334a
                                                                                                                              • Instruction Fuzzy Hash: 4301A970D0020ADFDB54DFA8C449AAEBFF1BF48304F10856AE419E7251DB755645CF91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 79b961d089f672e358195dd371b234bc5126c6dd801ee8c9367dfa59a193a121
                                                                                                                              • Instruction ID: 378ed4a698d5d214d6b7830a0baeeaa8441664a2a852894c6442f484232bd8fb
                                                                                                                              • Opcode Fuzzy Hash: 79b961d089f672e358195dd371b234bc5126c6dd801ee8c9367dfa59a193a121
                                                                                                                              • Instruction Fuzzy Hash: 6BF02B313057519FDB2517349489F6EBFE2FB85720F90046CE19A47A81CF76AC45C350
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 196b76b5cce4a6c04d3bac55d5d6ec8ac60da1353444fa9169f052880e8839f7
                                                                                                                              • Instruction ID: 5bef64a12017e9e307928dfd6efd918a8a3910c9f0a93954d7174349d45ba28f
                                                                                                                              • Opcode Fuzzy Hash: 196b76b5cce4a6c04d3bac55d5d6ec8ac60da1353444fa9169f052880e8839f7
                                                                                                                              • Instruction Fuzzy Hash: 45F09631F101598FCB00ABB898596AEBFF9AB89611F14017AE506E3201FF704A09C7D1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ab832a1fba1f825f998b2f3b95808796412985c989041f499a6dfb8f786112a6
                                                                                                                              • Instruction ID: eff406afd1e601b046481df042c94b8d3816599b00b154d5e9dca0077faa1478
                                                                                                                              • Opcode Fuzzy Hash: ab832a1fba1f825f998b2f3b95808796412985c989041f499a6dfb8f786112a6
                                                                                                                              • Instruction Fuzzy Hash: A0018F70D082AA9AEB04DB75C805BAEBFB2BB05310F00845DC421BA295CB791184CFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2186905427.0000000000B9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B9D000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_b9d000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: cd26eaa5c71d47dde577794fc694899e613560858f71efb3ae3f4c679914fac3
                                                                                                                              • Instruction ID: d2970acb26dabc8eb3cc41b80f250235929bf0dedbdc50013e70115b392532c3
                                                                                                                              • Opcode Fuzzy Hash: cd26eaa5c71d47dde577794fc694899e613560858f71efb3ae3f4c679914fac3
                                                                                                                              • Instruction Fuzzy Hash: DAF0C2710043449AEB108E16CD84B62FFE8EF51324F18C56AED4C4A296C2799840CBB0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f57b258ef400185b86e33abbfb4779710165c1ea5d10a1519f6153429baabe8c
                                                                                                                              • Instruction ID: f22308a6e5f62f4df78ef1c7593e4b12fc2489f785fc1039f5e741728c3d675f
                                                                                                                              • Opcode Fuzzy Hash: f57b258ef400185b86e33abbfb4779710165c1ea5d10a1519f6153429baabe8c
                                                                                                                              • Instruction Fuzzy Hash: 4AF0A435500701CFC7299F21C404A667BB5FF81225B25886EC4A647A61C731F8C5CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: caac23cf37663e6a85273d557077aa43b4d41043effacb41206814c5933a4fe6
                                                                                                                              • Instruction ID: be685ed0aca3bfacbd70f52e5ba3379833ebcebbd5e011352f18371231026459
                                                                                                                              • Opcode Fuzzy Hash: caac23cf37663e6a85273d557077aa43b4d41043effacb41206814c5933a4fe6
                                                                                                                              • Instruction Fuzzy Hash: 11F02E2570C2E05FCB551B382C5946A3FE3DF9650070945FFD582CB156DE644C0BC365
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0807a56ca196f8cb39986ff8302895fa9e55c98b3b45724ebdc3971f94c905ac
                                                                                                                              • Instruction ID: ddc43f1e55c83809130e7f1b2855cc1233c4658e28a4c2c9e0f8c3c83ef0d0af
                                                                                                                              • Opcode Fuzzy Hash: 0807a56ca196f8cb39986ff8302895fa9e55c98b3b45724ebdc3971f94c905ac
                                                                                                                              • Instruction Fuzzy Hash: 34F0823720811C6BDF145A59FD86F9FBBEDEB80B60F548425ED148B210EB719E0987B0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4a3a16fb79d50cdd929074f4cc24ed1fa200fa5d7573e90cf574f8c24c32de85
                                                                                                                              • Instruction ID: dc30e659790ee9050b4306a9c8573008fe2ed51f9586e9b95f08f89739744539
                                                                                                                              • Opcode Fuzzy Hash: 4a3a16fb79d50cdd929074f4cc24ed1fa200fa5d7573e90cf574f8c24c32de85
                                                                                                                              • Instruction Fuzzy Hash: 6DF0B4313001049FDB009B6AD446E5DBBEADF88210B048429F841CB320DA71ED4787D5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ef14c69e5d349dffe489539fcc8c6c97ad575d6d982b81882093b987c1135097
                                                                                                                              • Instruction ID: 00d46df87e09f98e782d175040ba57eddc3d6a28ffa4f40f3b0240d0bb20e750
                                                                                                                              • Opcode Fuzzy Hash: ef14c69e5d349dffe489539fcc8c6c97ad575d6d982b81882093b987c1135097
                                                                                                                              • Instruction Fuzzy Hash: 01F0E5337495102BEB148A2EDC81F57F7ECFB99631F098179F608C7320C661EC0186A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0744af3989c7b2ad9f9e621b1f2465f6cc47a48e89f6101da53e46054f575871
                                                                                                                              • Instruction ID: e9017ddeaf65861ab75e990b5eac36e7e6c4c74244a547802c56ec7112741746
                                                                                                                              • Opcode Fuzzy Hash: 0744af3989c7b2ad9f9e621b1f2465f6cc47a48e89f6101da53e46054f575871
                                                                                                                              • Instruction Fuzzy Hash: 2DF01D72E10119ABCB15DB99DC05AFEBFFAEFC8611F04842AE619E3340DB705A158B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 36c47ee1deb9a881cd3f62b0c8909a8b4b7d6f198ea7badf9ac25fa3ea55db14
                                                                                                                              • Instruction ID: 184250b7f81bf0e12552a1f2c664d62a1b178a56bec4203455dcc7e2685593e9
                                                                                                                              • Opcode Fuzzy Hash: 36c47ee1deb9a881cd3f62b0c8909a8b4b7d6f198ea7badf9ac25fa3ea55db14
                                                                                                                              • Instruction Fuzzy Hash: DAE06D357142242F9B18A6BD9C94D3FB7DEEFC9564350843AA41AD7391DE72DC0183A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 59138cde3f7b9bd70ef609b853f021e6ae21a995e20a97a5b3f01c973364a4e3
                                                                                                                              • Instruction ID: 5a4910bcaaafbb0e0d26975d869d1e6aad4321bf4d58ffe1d1b003c50c75e03c
                                                                                                                              • Opcode Fuzzy Hash: 59138cde3f7b9bd70ef609b853f021e6ae21a995e20a97a5b3f01c973364a4e3
                                                                                                                              • Instruction Fuzzy Hash: 64F08C357002249F4B149B1DE888C6FBBEEEBCC261314802BF90AC3304DF30EC0286A0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 704cff999a8578ad96a581607f07b7609341be4ec0dba9eb609ac5d15d9b8ff6
                                                                                                                              • Instruction ID: dbaf138a9a7c8d63dd71e52d44ccfd5482c1c90ce6e6a3a42c08f251b61fc88d
                                                                                                                              • Opcode Fuzzy Hash: 704cff999a8578ad96a581607f07b7609341be4ec0dba9eb609ac5d15d9b8ff6
                                                                                                                              • Instruction Fuzzy Hash: E7F0B4727046414FC711D7BCE584E2BBBDAAFC8210704447ED14ACB215DA20D805C751
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6cf7a5cd8ddbe7382bf00399bc07bcd0cbbfe2f6f61c86846b27eb7a34f3f4a2
                                                                                                                              • Instruction ID: 318693872bf51a4d88b87949538e2b179434ae54c74bb65510285594f8ca0778
                                                                                                                              • Opcode Fuzzy Hash: 6cf7a5cd8ddbe7382bf00399bc07bcd0cbbfe2f6f61c86846b27eb7a34f3f4a2
                                                                                                                              • Instruction Fuzzy Hash: 02F09031608340DFD716EF65C405E667FF2EF5A351B0A846AE816CB650EB31C810DB10
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 3dbd8c7ab8a9e4b4cb178ff340d51b596fac9abe9d996ddb6be4d84bbca91b0a
                                                                                                                              • Instruction ID: da1f3df8d0eda5bef9d6518af21a1e65e3812c29815b5597e33b7cf7fb9baaa5
                                                                                                                              • Opcode Fuzzy Hash: 3dbd8c7ab8a9e4b4cb178ff340d51b596fac9abe9d996ddb6be4d84bbca91b0a
                                                                                                                              • Instruction Fuzzy Hash: 57F0543260434A5FCB059F659C508DBBB78EE853247014A2BD94697152DB70A544C7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 017b7a081b321a35e06c2bd990f516242ae65e0637b03f8dbfcc54ef9c985d76
                                                                                                                              • Instruction ID: 02406ad1441e4de9228d24ce8962c6e80ba1cf83100005c56388dbb291e38fd3
                                                                                                                              • Opcode Fuzzy Hash: 017b7a081b321a35e06c2bd990f516242ae65e0637b03f8dbfcc54ef9c985d76
                                                                                                                              • Instruction Fuzzy Hash: 8FE09A717041241B4E18A6AEA880D3FABDEDFC95A0358802BE40EC7385EE71DC0243A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 17fd92581281a2f4ece74c9df04c6096a498728212751bd1a02fad6401595fd4
                                                                                                                              • Instruction ID: cb7c0eed82286bc6552b84bf9a2798c8b97cef24d4f56a86a49fe1f009e1d139
                                                                                                                              • Opcode Fuzzy Hash: 17fd92581281a2f4ece74c9df04c6096a498728212751bd1a02fad6401595fd4
                                                                                                                              • Instruction Fuzzy Hash: FEE0D87370432523DB18491BAC85FBBE6DEEFC8570B058039F908D3240EE24D84241F0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 6e20bc0e8340e69f3abf7c727e755d74ea46c916fd6438fb0e97fc205733a3cb
                                                                                                                              • Instruction ID: 9b9b6900e577529fdcf1594c8db89631c78e1f44a57e669aa0f6114331c7f45c
                                                                                                                              • Opcode Fuzzy Hash: 6e20bc0e8340e69f3abf7c727e755d74ea46c916fd6438fb0e97fc205733a3cb
                                                                                                                              • Instruction Fuzzy Hash: 0FE092763002046BCB24AE5AD8C5E6AFBADFBC8272B54443BF905C3200CA35E856D260
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: edfa2b847e0a8091e6852355f1e8fd9d2f2cebb2b0ca46ff947e955deb067631
                                                                                                                              • Instruction ID: dee5a0df786ea9b745c7d5f53f3f8eacd4c9ef2ad4552d5fbf42a2ccfa74c6c9
                                                                                                                              • Opcode Fuzzy Hash: edfa2b847e0a8091e6852355f1e8fd9d2f2cebb2b0ca46ff947e955deb067631
                                                                                                                              • Instruction Fuzzy Hash: B6E09A3334025037E710129AAC47F5BBFA9D789A61F14403AFB04DB294C9A2980283A4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 4016e81d5d1f63297421d41a22b6dbca2ef2dca9416815720fe8acfcd45e2def
                                                                                                                              • Instruction ID: 710f287ec6ceecfd3f4a748ea2d1cec9e402507f09d4e74174cccaa15e1f9ea6
                                                                                                                              • Opcode Fuzzy Hash: 4016e81d5d1f63297421d41a22b6dbca2ef2dca9416815720fe8acfcd45e2def
                                                                                                                              • Instruction Fuzzy Hash: 07E0923270064CABCB016E6DAC55E9FBF6EEFC9660F00452AF90597250DF719C1197E1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ddc356e95d572daf03eb06440cd74ed04ec80b8f6e32fb21a53806c37147e694
                                                                                                                              • Instruction ID: 4726fa957c52c28a6bfaf136efc3c6bb4b5df475f84ebde51d04e50ca5f308ce
                                                                                                                              • Opcode Fuzzy Hash: ddc356e95d572daf03eb06440cd74ed04ec80b8f6e32fb21a53806c37147e694
                                                                                                                              • Instruction Fuzzy Hash: DBF0ED7A7402118FC724CB68D9D9B1677A5FF8A32DB1444BDE05ACB725CA38EC82C790
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b8ea37aadcc79ed8da20e15af21098f212a2351f36dc27e5c885ab8423b73f33
                                                                                                                              • Instruction ID: 87d17c607d5120a599d1d6a6b546a4b82439698189468b27189021a06dc019d2
                                                                                                                              • Opcode Fuzzy Hash: b8ea37aadcc79ed8da20e15af21098f212a2351f36dc27e5c885ab8423b73f33
                                                                                                                              • Instruction Fuzzy Hash: 55E02B306093504BE711663C9911B9A3BA5EF02654F4001F9D4C1CB28AE7249D15C3E2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 47ba6879d8995d2f321453c05c584a07f532e04fbae342991fafdf8a93663a6d
                                                                                                                              • Instruction ID: 9cab653f090e0283d4edd639491765cbdeb9c68f21f1934ffe3117dadf6db7c2
                                                                                                                              • Opcode Fuzzy Hash: 47ba6879d8995d2f321453c05c584a07f532e04fbae342991fafdf8a93663a6d
                                                                                                                              • Instruction Fuzzy Hash: 7FF0653260074A9ECB04DFB9DC508DBBB79EFC43207104A2BE94AA7201DF70A545C7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c930e5a794aa2938492ea3c586c7bb3a4a4300a1341ca8595d6c262e02be54b0
                                                                                                                              • Instruction ID: 1afc3aae601d5497562ab0406003a4f8202fa74f83cf3d30c3e4452ab27339ac
                                                                                                                              • Opcode Fuzzy Hash: c930e5a794aa2938492ea3c586c7bb3a4a4300a1341ca8595d6c262e02be54b0
                                                                                                                              • Instruction Fuzzy Hash: 13E0653281070C5EDB10EAB8D8556DEBFB8EB45220F00C65FE44997211EB74A5859795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: abde80e846c83cf48e375b457c5857777abc2cd0062c9283d4b521643a486201
                                                                                                                              • Instruction ID: 36dda0d9398288dafc15d35f030a18387c124aa8e0bf3cc38621284e87cc1569
                                                                                                                              • Opcode Fuzzy Hash: abde80e846c83cf48e375b457c5857777abc2cd0062c9283d4b521643a486201
                                                                                                                              • Instruction Fuzzy Hash: DFE09272B001255F4B14DA9CA885ABF77EEFB88225308483FF51ED3340DE319C054750
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: db07534e12fd1a5f8b0e3bfaa718b5f0f0130477eb1558a7531f59c6bc4e8e20
                                                                                                                              • Instruction ID: b2f4f7e4af678cb612c519f881b26f5beabf7a3a2b301cc2a64db9d91e317874
                                                                                                                              • Opcode Fuzzy Hash: db07534e12fd1a5f8b0e3bfaa718b5f0f0130477eb1558a7531f59c6bc4e8e20
                                                                                                                              • Instruction Fuzzy Hash: 1CE09B31B1021D478B0077B8AC558FE7BBAEFC5311F400565D50697214EE30594987E1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 044ada0edecdb872e3f6fedf34c24b57ac542ea80d47683ad391cb172b5382c9
                                                                                                                              • Instruction ID: 7bd8d592f12d08ff9e51d02bdb1d4080ba3ea9203c45a25cd6a1aa14ac7fd0e5
                                                                                                                              • Opcode Fuzzy Hash: 044ada0edecdb872e3f6fedf34c24b57ac542ea80d47683ad391cb172b5382c9
                                                                                                                              • Instruction Fuzzy Hash: 4EF0E532B1011E8B8B0077B8AC558FE7F7AEFC5311B044666E556A7244FE30195AC7A1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9039f4e6539c42966a7d3f72adbc29d7fc97a87d071829f8ae966c456bd55df2
                                                                                                                              • Instruction ID: 3c46b9d4c0cb2a8559df5bf5d2904d6a0a1b574ce6d9306e46aa7f40c6ecd54e
                                                                                                                              • Opcode Fuzzy Hash: 9039f4e6539c42966a7d3f72adbc29d7fc97a87d071829f8ae966c456bd55df2
                                                                                                                              • Instruction Fuzzy Hash: 6CF097367011099FCB41DF94EA44ECDBBB6FF48311B2582A0E5085B225C771ED55CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a8d531445a275799c2e66710e5f2865a931eb475ea592b9717b76da7956d6f80
                                                                                                                              • Instruction ID: de8e4af7ffc681f27525cbc767de61244f7b6f48c424217a65a4f299e001e698
                                                                                                                              • Opcode Fuzzy Hash: a8d531445a275799c2e66710e5f2865a931eb475ea592b9717b76da7956d6f80
                                                                                                                              • Instruction Fuzzy Hash: 50F03930E0420CAFCB45EFA8E95299DBFB5EF85304B0080E9E409AB355DB312A098F81
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1d31ed2920e5baa97661baf08713393a0c6dbce35923f5bce8d5b3c0de6c7d7e
                                                                                                                              • Instruction ID: 848bed76bcfdc5f5a3a015d1388d8a0c0452bbe55c2ab165f96a5d15629ae1a6
                                                                                                                              • Opcode Fuzzy Hash: 1d31ed2920e5baa97661baf08713393a0c6dbce35923f5bce8d5b3c0de6c7d7e
                                                                                                                              • Instruction Fuzzy Hash: 68E0ED74D0520CABCB54DFB8D55669DBFF4EB88210F00C0FA9808D3700DA349A458B41
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 61afce3d0ecf47efe9ccb921dfda772785d9a2e5d59a96626536973c351090fc
                                                                                                                              • Instruction ID: 4625db7965d0b4e7909a9e3144ca74f4091cd54d8cb424264c223cb940480c3b
                                                                                                                              • Opcode Fuzzy Hash: 61afce3d0ecf47efe9ccb921dfda772785d9a2e5d59a96626536973c351090fc
                                                                                                                              • Instruction Fuzzy Hash: 19E0C2333002103BD714268A7C46F5BBE9EE7C9B60F50403AF708CB394C9A25C0183A4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 9e0b0ed0240338dbc646f5cfaa202defd3c9f34148a3243874bc381002a36d27
                                                                                                                              • Instruction ID: 01d25401a3bbb737571a55b6486b5661d9b0e8fbac7ab42822c27c6029fd41e3
                                                                                                                              • Opcode Fuzzy Hash: 9e0b0ed0240338dbc646f5cfaa202defd3c9f34148a3243874bc381002a36d27
                                                                                                                              • Instruction Fuzzy Hash: 4EE01A35210B14DFC718DA29E449E56BBE9FF98221B508479E91ACBB20DB31E842CB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 38f88a5a32478555196a097d4c6a88106d0d988d8e597230c53b2636a9abf5bd
                                                                                                                              • Instruction ID: 1f0af52dbcc1e1143f581ec5a8322526265237a08bf16af8a11c8bf78cef3a67
                                                                                                                              • Opcode Fuzzy Hash: 38f88a5a32478555196a097d4c6a88106d0d988d8e597230c53b2636a9abf5bd
                                                                                                                              • Instruction Fuzzy Hash: 48E0DF367002148FCB14DF28EC81E8677E2FF8C324B1940A8E4058B368CB31D803CB80
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8dbc2ec39c65278fa5a795c7b5a466c3c0bccf786937d2077d01ecb497f5e151
                                                                                                                              • Instruction ID: 44822776b1700e6fbb3474e77c6c3afef8d94a63ad8fa110d2e57631378a2d1d
                                                                                                                              • Opcode Fuzzy Hash: 8dbc2ec39c65278fa5a795c7b5a466c3c0bccf786937d2077d01ecb497f5e151
                                                                                                                              • Instruction Fuzzy Hash: D6E0D83A60061647EB086B38E41637D3F60EF89201F44456EE416EB315DF30C5068780
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 59c6ad9beceb51785c781b025c7d9dd5da90b684ba5b213851dbd108f82b3589
                                                                                                                              • Instruction ID: e654c1b9c161176e0af9d7e66256f6917ae7ff7e6df247aaa9ca23f2d792d918
                                                                                                                              • Opcode Fuzzy Hash: 59c6ad9beceb51785c781b025c7d9dd5da90b684ba5b213851dbd108f82b3589
                                                                                                                              • Instruction Fuzzy Hash: 94D0C237318364AB8F39122AA819C137BE999C756630800BBA94AC2641CDA0C84A93B2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b9f9ff830f3225e3d2b0472cec7a30fe926940fdc08258f7327264c1e8971265
                                                                                                                              • Instruction ID: f344c75eafd77365e4121e3a0f719b5863b6a5ff030941263830247450f94673
                                                                                                                              • Opcode Fuzzy Hash: b9f9ff830f3225e3d2b0472cec7a30fe926940fdc08258f7327264c1e8971265
                                                                                                                              • Instruction Fuzzy Hash: D4E086351061249BDF242774F40A7587B69FB94201744803AEC02C6380CF3594469B55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ed0f3895e8edf9018ed68c07f8c2444fef31fdb8bf86a656ee502c5072a4a9ac
                                                                                                                              • Instruction ID: 1959ba75eb7b39832ffb7c347d070f2b155a3da4cf64c79486a4b3977ae58ef9
                                                                                                                              • Opcode Fuzzy Hash: ed0f3895e8edf9018ed68c07f8c2444fef31fdb8bf86a656ee502c5072a4a9ac
                                                                                                                              • Instruction Fuzzy Hash: 49E02BB1503A18BFD720D628D506FE6BFABF704554F44646EEA45C3E40CF68F4018781
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1e26fd4d07e260cfb7e51b9ddf534052f68e7c1c440fed9cc234aafb10dd21cc
                                                                                                                              • Instruction ID: 758c12022b3e30a208069f378134ea041b1f2131b70caf9d29602c3f76659833
                                                                                                                              • Opcode Fuzzy Hash: 1e26fd4d07e260cfb7e51b9ddf534052f68e7c1c440fed9cc234aafb10dd21cc
                                                                                                                              • Instruction Fuzzy Hash: CDE04F70C052499F8F44DFF99442AAEBFF8AB4A600F6045AAD458E3305E6314650CBD2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 78597dba2d69779e42368365e6418602af1e2dca1aa4c142e3a7e36184e144f8
                                                                                                                              • Instruction ID: d7c7457499999f1175c6c38ca40e604977590e761f2188b91eaa7f21e9243223
                                                                                                                              • Opcode Fuzzy Hash: 78597dba2d69779e42368365e6418602af1e2dca1aa4c142e3a7e36184e144f8
                                                                                                                              • Instruction Fuzzy Hash: B5D05B35216124DFCB242BB8B409459BB99FF55152300407BF90AC6740CF75C801CB95
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1018ea9e7f9e752be44fa2d3439c7b62916b2c4b117d9557e44579232b8247b6
                                                                                                                              • Instruction ID: 1f04ad23dd546fade0edaeb1291171b320a97d9527e6e852765ae97de80227bd
                                                                                                                              • Opcode Fuzzy Hash: 1018ea9e7f9e752be44fa2d3439c7b62916b2c4b117d9557e44579232b8247b6
                                                                                                                              • Instruction Fuzzy Hash: 68E08C313006148FC704EB68E448C6E7BE9EF88314300486AF10AC7330DAA4EC018B90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 92298fe0850fd1c8059ddad5f283a2f747b35707bfea24b00b28098124dfbe7c
                                                                                                                              • Instruction ID: 4be25cd3c5a13a764edeebcafbf9615af045f7f086ba2ef6390c841e9048b44d
                                                                                                                              • Opcode Fuzzy Hash: 92298fe0850fd1c8059ddad5f283a2f747b35707bfea24b00b28098124dfbe7c
                                                                                                                              • Instruction Fuzzy Hash: 46E09A70D0420CAFCB44EFA8E95559DBBB5EF84300F5085A9E419A7354DA752A05CF85
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a369d9e4f8f5dddb55e100365cfe9743c7a8e6d3ec3f6df447ce1d4aa669e157
                                                                                                                              • Instruction ID: 629fdf792429b8a396fe447eb62bc7119a488291d274b3c39e17ee3f3efdc102
                                                                                                                              • Opcode Fuzzy Hash: a369d9e4f8f5dddb55e100365cfe9743c7a8e6d3ec3f6df447ce1d4aa669e157
                                                                                                                              • Instruction Fuzzy Hash: 7ED01232744638061A4472FA2A01AFA72CE99804B670448B6EA4CC2A41F959CC62A2D4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 49bdee68ae8c733b5b4dac74f716effbc29200765c804cc35f8cde7bcfb737d9
                                                                                                                              • Instruction ID: a0e2119fc195cd4d7578f0d8c0838fc154aa9c772fe88e636f3a1f8f20dab360
                                                                                                                              • Opcode Fuzzy Hash: 49bdee68ae8c733b5b4dac74f716effbc29200765c804cc35f8cde7bcfb737d9
                                                                                                                              • Instruction Fuzzy Hash: 62E0E535A14119CFCF209F54E885B9DBF71FB44311F1080AAE546A3210CF315995CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 02d16ec25d63bf71345f3ff7fbab39823b435b0d05a0b73ff49a7b4737b28778
                                                                                                                              • Instruction ID: 66b27c0cdcfe06584da16ec8e5967ee758b621d87bafa62521a81006470f27c9
                                                                                                                              • Opcode Fuzzy Hash: 02d16ec25d63bf71345f3ff7fbab39823b435b0d05a0b73ff49a7b4737b28778
                                                                                                                              • Instruction Fuzzy Hash: 95D0A72644010CA7DF20C9B8CE6A799777ED741120F418165880492B00DC21AE1C5293
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 8ef6456bde12c42a1ec9d0cf2f9d6bcd855d027245cea970fa38c47605b86b3b
                                                                                                                              • Instruction ID: ca2d2352b261e1d58e5a061f81fe4a6949a5ce0555909d4c5d93dec4c953cc71
                                                                                                                              • Opcode Fuzzy Hash: 8ef6456bde12c42a1ec9d0cf2f9d6bcd855d027245cea970fa38c47605b86b3b
                                                                                                                              • Instruction Fuzzy Hash: 3FE09274E05208AFCB44EFA9D54549DFFF4AB88200F00C1EA9808E3301EA349A018F80
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1426b16100de11cceb79f3e1469515102e651bd606333bc57f913bb1c062f352
                                                                                                                              • Instruction ID: a2e528f53731f2f9e12de18dd17bab867b2e511e09a02e25684c7234bd1ea074
                                                                                                                              • Opcode Fuzzy Hash: 1426b16100de11cceb79f3e1469515102e651bd606333bc57f913bb1c062f352
                                                                                                                              • Instruction Fuzzy Hash: B9D097A42081B24FD3212A3DA4C50866BF0ABCA20032DCCEBD0E1E7148CC10EC03C7E2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f9460eb83be5efc5c90a54457dffad87175ba456200f74e4006a141505e8e6f2
                                                                                                                              • Instruction ID: 29b18d700ee0629a79c45a032cb2767043f5e44cca357278469e922a59d2855e
                                                                                                                              • Opcode Fuzzy Hash: f9460eb83be5efc5c90a54457dffad87175ba456200f74e4006a141505e8e6f2
                                                                                                                              • Instruction Fuzzy Hash: F0D05E30204208CBD7506F64F104A6937DAEF8060971140A8E14E8BB59DB35D9D48AF0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 01aa5f219c0858c495c42debe4dc08fa2c2d8434c9b579457b5a5e50efdbf206
                                                                                                                              • Instruction ID: a200dff577ef07fc6acefc8097e220918d4d805e46e6797bf3b480c2a9f2f3ff
                                                                                                                              • Opcode Fuzzy Hash: 01aa5f219c0858c495c42debe4dc08fa2c2d8434c9b579457b5a5e50efdbf206
                                                                                                                              • Instruction Fuzzy Hash: 05D0A731B452624BDB15AB6CE654B1277F6EF46360B4500A6C05CDF30CEE24CC944740
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: a3e78b84f254dc89340853ac247bd3fea3d25d1d7abe7d226ecbd6eaee8ee452
                                                                                                                              • Instruction ID: 2eb7f49b8b613ffce778a020afd114e64c5b553822ca2b189abffe4230f7f782
                                                                                                                              • Opcode Fuzzy Hash: a3e78b84f254dc89340853ac247bd3fea3d25d1d7abe7d226ecbd6eaee8ee452
                                                                                                                              • Instruction Fuzzy Hash: BEE01A7490021ADFDF20CF91D869FEEBBB0FB48312F10059AE406A7290CB745A81CF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 79c090996a40fe4c5d1c17079de65ec48577e3a40753ee8755154cd05ac685d9
                                                                                                                              • Instruction ID: f75d4a2df7a5c9d7344a4e303551babe35767e1bfa8bb79599dfaaa1d5304db6
                                                                                                                              • Opcode Fuzzy Hash: 79c090996a40fe4c5d1c17079de65ec48577e3a40753ee8755154cd05ac685d9
                                                                                                                              • Instruction Fuzzy Hash: 3CD05B3120418187EB18E724D895FA47BE0EF14740F184D6EE083CB154DF54E545C751
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 972f7b305901fe9503dceb97fcd60bbd45accd3788e7c33b4d5a9074bc3d0827
                                                                                                                              • Instruction ID: bff220662016e4c50577f6ac7329414c42ff45f53d9d78fb811f8e812ed9aad3
                                                                                                                              • Opcode Fuzzy Hash: 972f7b305901fe9503dceb97fcd60bbd45accd3788e7c33b4d5a9074bc3d0827
                                                                                                                              • Instruction Fuzzy Hash: CAD05E334206098FC740ABA8DC42EE9B768EB21310F414215D205A7220EB20E199CAB3
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 62c433eb434d40b9afbd89f5d657c75f43997c6104bcb6cfe3c6edd10394a28a
                                                                                                                              • Instruction ID: 256b922cfe3adab6988a8b29732e9081b550db98f60aa2b251ef9c72a4f11b9f
                                                                                                                              • Opcode Fuzzy Hash: 62c433eb434d40b9afbd89f5d657c75f43997c6104bcb6cfe3c6edd10394a28a
                                                                                                                              • Instruction Fuzzy Hash: 44D067B0D0521E9F8F84EFE994426AEBFF5BB48610F2045AAD95CE3304E73056518BD2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f8990eadea38c03fcbbcac651ec61610fe0be75683c36fe888e0401c2e637ef8
                                                                                                                              • Instruction ID: 28fb8edf2e284fe1d0d44c16d74676c10f6e40acc65255f46fa17face710d834
                                                                                                                              • Opcode Fuzzy Hash: f8990eadea38c03fcbbcac651ec61610fe0be75683c36fe888e0401c2e637ef8
                                                                                                                              • Instruction Fuzzy Hash: BAD0C0312026009BF7100728F80BF40BBEDEF44104F208000FE6DD1F10C700E48040F1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 46a26dbdbb447f09caf2ff668fd63e430d1271ab832b4ca671cfcb16dc55ab3b
                                                                                                                              • Instruction ID: 1149b42b0ec36aed4a0863a48cf63782dc9bd322675b631c46dd885f1df8ad9b
                                                                                                                              • Opcode Fuzzy Hash: 46a26dbdbb447f09caf2ff668fd63e430d1271ab832b4ca671cfcb16dc55ab3b
                                                                                                                              • Instruction Fuzzy Hash: 90D02230B413B62F0B16B67CA000C1377EF8F8717038000A6D408CB304EE10EC944390
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ddc577d42b8f8d58f1e609df5de3596629258a9bb1dd89857e2e9ad857b26a3e
                                                                                                                              • Instruction ID: 15b6f9fd51de45734db15f43a5e898f0090623363ed992c3f7f1cb6719e5ff37
                                                                                                                              • Opcode Fuzzy Hash: ddc577d42b8f8d58f1e609df5de3596629258a9bb1dd89857e2e9ad857b26a3e
                                                                                                                              • Instruction Fuzzy Hash: C4D0C7312509144FC705AB5CF44485977DDEF496553504166F515C7335DF65EC0087C4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 07514dd276dbe25ab15ac6e75accc55570cf8129824d54ba8d40479d3f13743d
                                                                                                                              • Instruction ID: e074948ea08ff5693658798af9ec1735327e2240801fdcc40fce4dd5705795d9
                                                                                                                              • Opcode Fuzzy Hash: 07514dd276dbe25ab15ac6e75accc55570cf8129824d54ba8d40479d3f13743d
                                                                                                                              • Instruction Fuzzy Hash: 8ED09E36101214FBCB065B94D800895BF69EF1D36971440A9F5095A221C773D473DBD4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 64b2af1beb49fe816018e37bfe8a09b9c42d945474f60ff4551afa1d2550f284
                                                                                                                              • Instruction ID: 6a13affdc15365892e8437b4479334883cbc46de4dc849df9d2fcc61208ba083
                                                                                                                              • Opcode Fuzzy Hash: 64b2af1beb49fe816018e37bfe8a09b9c42d945474f60ff4551afa1d2550f284
                                                                                                                              • Instruction Fuzzy Hash: D8D0A7364605888ED3007664DA10E6A7F24E713300F004666E140F6011EB2082588A51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: dabc8026ba29dda8cb56d2237fa9a1d693ca3778b6f34f751a286b1c68f96324
                                                                                                                              • Instruction ID: c1801a898b1861a2944f0fa32a473a9cfefbb52dc25673a60df490c310a67cba
                                                                                                                              • Opcode Fuzzy Hash: dabc8026ba29dda8cb56d2237fa9a1d693ca3778b6f34f751a286b1c68f96324
                                                                                                                              • Instruction Fuzzy Hash: 3AD02336510F404DEB057734C8023597770FBD3204F485139C0C126610DD10D045C202
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ea6a6c92fdcb5ba7b2da0d9f135e6713c19f78cc8578862dfe07e97ce29ab078
                                                                                                                              • Instruction ID: 605b0a5d56b421e505f7f78b73f87f5ae4e015980e6191ff1bb96843fc12a863
                                                                                                                              • Opcode Fuzzy Hash: ea6a6c92fdcb5ba7b2da0d9f135e6713c19f78cc8578862dfe07e97ce29ab078
                                                                                                                              • Instruction Fuzzy Hash: 48D0A72520C54167CF04DF64D496BE53BB1EF12B59F0804E0E7D89AB4EC72142DACD71
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 519e6f615930a78c43f5f41b68d3299cb7c97213b8a75c2c8613f69a2f9fca23
                                                                                                                              • Instruction ID: 0f3716e504535ae33984ada8ae6bb88fa781ae5304caa65259a3d90d6694e1da
                                                                                                                              • Opcode Fuzzy Hash: 519e6f615930a78c43f5f41b68d3299cb7c97213b8a75c2c8613f69a2f9fca23
                                                                                                                              • Instruction Fuzzy Hash: B4D02330501718DFC7309714D104F75BFDAB704560F04145FD55582D40CF7474408780
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1c66d46dd0969c3525cdd0e81e1025d4262eea274b748980b39000654db963d5
                                                                                                                              • Instruction ID: 15ba0c70b96f47cf9449bc675a37f2162edb1a7b45db13e6d16cd284fc005512
                                                                                                                              • Opcode Fuzzy Hash: 1c66d46dd0969c3525cdd0e81e1025d4262eea274b748980b39000654db963d5
                                                                                                                              • Instruction Fuzzy Hash: A9C02B3022850C4BDF101BF4B809B2A3BBCDB80223F040023F40EC43C0DE14C4009A61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c364b9969ce2d84b5b553380a6398e90184e994d9f25aec54f8a593a79486e2e
                                                                                                                              • Instruction ID: 885f7204a80e739c4d87929cbe79349677534f52562fc10903332d445c704d45
                                                                                                                              • Opcode Fuzzy Hash: c364b9969ce2d84b5b553380a6398e90184e994d9f25aec54f8a593a79486e2e
                                                                                                                              • Instruction Fuzzy Hash: 2FC08C3011808282FF100250AF12F652B75D752223F080AAAF86ADA3C0C90480158612
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 696a4a1b36147f1d7d92abf6510d12c3db389ea5fc487dbc8088b7507ddcf083
                                                                                                                              • Instruction ID: 036c9977235ecfc5fc7166000df50a3bcb41ec3b0f03df3a167a3d72d20aa82e
                                                                                                                              • Opcode Fuzzy Hash: 696a4a1b36147f1d7d92abf6510d12c3db389ea5fc487dbc8088b7507ddcf083
                                                                                                                              • Instruction Fuzzy Hash: B7C08C9250648A57EF822B64D6177192FA1FB88B89F0800A4E245C63C9DE2E80929A26
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7ce0e6828c0dd8321b37e0f4596544fa322b25fc7972dc3ec0d45d5e35d851dd
                                                                                                                              • Instruction ID: 966fea1b83680ce3da065eacf634fb396ed1b4baeb0e9553fff706f758ee3443
                                                                                                                              • Opcode Fuzzy Hash: 7ce0e6828c0dd8321b37e0f4596544fa322b25fc7972dc3ec0d45d5e35d851dd
                                                                                                                              • Instruction Fuzzy Hash: E2C08C32082810ABE7040A70C8163047121AB90302F168029110681250CB22C402CA00
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d43c80a81aad4dc208d40c2c97871efa49562718a81b2cdba3920870b22c8aed
                                                                                                                              • Instruction ID: 3b48ab7140f6d0e5ef2c3b002c78885dfc914613072fe13c791fe40120e43a36
                                                                                                                              • Opcode Fuzzy Hash: d43c80a81aad4dc208d40c2c97871efa49562718a81b2cdba3920870b22c8aed
                                                                                                                              • Instruction Fuzzy Hash: B4C0123142060C8FC740BBA8E8448A9BBB8AB25201B40522AE44A2B120EF20A5A9CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: c250078229ea00969c07aa31900852c628a347056b04f2f4b449e9929f2a1ff5
                                                                                                                              • Instruction ID: 0eac0134113c447f74e49540105883432f90890cd52299764fb0cd98143e5bcb
                                                                                                                              • Opcode Fuzzy Hash: c250078229ea00969c07aa31900852c628a347056b04f2f4b449e9929f2a1ff5
                                                                                                                              • Instruction Fuzzy Hash: CDC0123242060D8FC700BBA8E8448A9BFB8AB25300B00822AE4452B211EF30A1A9CB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198403452.0000000005AC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05AC0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5ac0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: f353f597c505631dbfb6e4c8423d6957581a1d867508486a10591bf5ca200d43
                                                                                                                              • Instruction ID: 0c7601897dcca624aa6a9ff59f7060190fd19ee72351bbec0b2b4adbd3cb4340
                                                                                                                              • Opcode Fuzzy Hash: f353f597c505631dbfb6e4c8423d6957581a1d867508486a10591bf5ca200d43
                                                                                                                              • Instruction Fuzzy Hash: 4BC04C35E0100057DF18DA58E84BF9677A99F54715F3140D8E908D7246E526CC678BF5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 001C7E9A
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 001C7F66
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 001C7F7F
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 001C7F89
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 254469556-0
                                                                                                                              • Opcode ID: e586a547d8842ab2feb0373a93ee75b7ae4618fc9d617cbfb048eb0d3f40240a
                                                                                                                              • Instruction ID: 08e30d149d1ab5f7f0be1f740bffebd1d68e70169e8e740efe7beb86a35838a9
                                                                                                                              • Opcode Fuzzy Hash: e586a547d8842ab2feb0373a93ee75b7ae4618fc9d617cbfb048eb0d3f40240a
                                                                                                                              • Instruction Fuzzy Hash: F831DB75D06218DBDB21DFA4D989BCDBBB4AF18300F1041DAE40DA7250EB759A858F45
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 001CC00B
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 001CC015
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 001CC022
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3906539128-0
                                                                                                                              • Opcode ID: 8bfc5e72ecbd08654f0dcb76b6996a09c1dba77be4217ae731688abc3eb1f1d0
                                                                                                                              • Instruction ID: c1e64ac7f5bab4392c425432134bc31616ceb0fd274c376f3a930e4cf7c3507c
                                                                                                                              • Opcode Fuzzy Hash: 8bfc5e72ecbd08654f0dcb76b6996a09c1dba77be4217ae731688abc3eb1f1d0
                                                                                                                              • Instruction Fuzzy Hash: 6931B37590222C9BCB21DF68D989BCDBBB4BF28750F5041DAE40CA7251EB749F858F44
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,001D545C,?,?,00000008,?,?,001D505F,00000000), ref: 001D568E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionRaise
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3997070919-0
                                                                                                                              • Opcode ID: d06aac4797ceaaa95d0fc9c4c6a779095220f2a7de233ac90c07a55b9ef9f931
                                                                                                                              • Instruction ID: bce301866aa1fc512e47366bc4b08d01fcb1070dccd510e340e7f2eabfd42747
                                                                                                                              • Opcode Fuzzy Hash: d06aac4797ceaaa95d0fc9c4c6a779095220f2a7de233ac90c07a55b9ef9f931
                                                                                                                              • Instruction Fuzzy Hash: C2B16031610A08DFD719CF28C48AB657BE2FF45365F65865AE89ACF3A1C335E981CB40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001C810B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2325560087-0
                                                                                                                              • Opcode ID: 669d5b015cd90f95835b10c1e076f9b6752b5bad2f6299b806f6469dfe6aeeac
                                                                                                                              • Instruction ID: 4ebbf837e43dd706da2d948f835f4d6f89387f6a0ba815acf25291791ede4ec8
                                                                                                                              • Opcode Fuzzy Hash: 669d5b015cd90f95835b10c1e076f9b6752b5bad2f6299b806f6469dfe6aeeac
                                                                                                                              • Instruction Fuzzy Hash: 49514AB1A11615CFEB14CF99E889BAABBF0FB58311F24846ED401EB290DB74D941CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 350da31dd10673ab5b9f62c7871375067e2dad259ddc04f43c2b708fbd50340f
                                                                                                                              • Instruction ID: 94af0d445caa5b903aa2a25d31bdbbb33da4eb0f5c09d3969258debb4ec99e2f
                                                                                                                              • Opcode Fuzzy Hash: 350da31dd10673ab5b9f62c7871375067e2dad259ddc04f43c2b708fbd50340f
                                                                                                                              • Instruction Fuzzy Hash: D241A0B5C05269AEDB20DF69CC89FAABBF9AB65304F1442DDE41993201DB349E848F50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Haq
                                                                                                                              • API String ID: 0-725504367
                                                                                                                              • Opcode ID: 8664c3a56b74462d0c55d8da2a6ad07dbc92a25ca4b0f872e1e1d76d0a5ea9f8
                                                                                                                              • Instruction ID: 0955f7e31556e3b8491bb188002b09ee5f3d50b7b5faa45955bc7afe2ac5d31f
                                                                                                                              • Opcode Fuzzy Hash: 8664c3a56b74462d0c55d8da2a6ad07dbc92a25ca4b0f872e1e1d76d0a5ea9f8
                                                                                                                              • Instruction Fuzzy Hash: 83E1E470904266CBDB15CF75C4501ADFBF1AFA7301B14C5AAD88AEB241E770DA86DB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: Haq
                                                                                                                              • API String ID: 0-725504367
                                                                                                                              • Opcode ID: 3074ccabcded0ade9c9f3f215e9962338034e5bc571919bf21ed46f984f1b79f
                                                                                                                              • Instruction ID: 46b3bb1f04a15929cea6b26fa6779d1a802a244e46c5d676bfafd3686d5ab315
                                                                                                                              • Opcode Fuzzy Hash: 3074ccabcded0ade9c9f3f215e9962338034e5bc571919bf21ed46f984f1b79f
                                                                                                                              • Instruction Fuzzy Hash: 96E1D2B4E00228CFDB54CFA9C884BEEBBB2FF49305F1491A9D419A7255D7309A86CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00007FF6,001C7939), ref: 001C7FEF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: af24601ee54700afdc5e584a508722c7e412aa12274dfa1058d0592531b9df87
                                                                                                                              • Instruction ID: 61f486c8a664e5271580af04b5b61f7d9cffda2c1797d436115731c2e590ac57
                                                                                                                              • Opcode Fuzzy Hash: af24601ee54700afdc5e584a508722c7e412aa12274dfa1058d0592531b9df87
                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HeapProcess
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 54951025-0
                                                                                                                              • Opcode ID: 2172b812abc4ae7f81b9fb40d142a4e86a577eb870898b731f1504ef22a3f49b
                                                                                                                              • Instruction ID: 064243c8516a7b3a63a75c96d5e00dec158c75916584ffaea068213063a8f456
                                                                                                                              • Opcode Fuzzy Hash: 2172b812abc4ae7f81b9fb40d142a4e86a577eb870898b731f1504ef22a3f49b
                                                                                                                              • Instruction Fuzzy Hash: ABA001706022129B9B448F76AE1A2093AE9BA9569670591AAE405C6571EA3484909F06
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d7e62997153d48220dba889c93cdf0ef7b7adfd41d1f5be56b7ac9b4f46f4dd4
                                                                                                                              • Instruction ID: bc00ad1e099edef09dd8c11db46d18c45ca90fe765f92845ff408abc3a376947
                                                                                                                              • Opcode Fuzzy Hash: d7e62997153d48220dba889c93cdf0ef7b7adfd41d1f5be56b7ac9b4f46f4dd4
                                                                                                                              • Instruction Fuzzy Hash: 7CA2C474E012298FDB65DFA9C984BDDBBB1BF48301F5482A9E508A7356D730AE85CF40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 34c4a69c5e2fcb459dff4a090fe48d523236edf0bab79775c76bb3ed17425f97
                                                                                                                              • Instruction ID: 401d62206f909c20d13d787c7a4bbfd3c3e6ff11689d6a02bee8f3eea2d0a788
                                                                                                                              • Opcode Fuzzy Hash: 34c4a69c5e2fcb459dff4a090fe48d523236edf0bab79775c76bb3ed17425f97
                                                                                                                              • Instruction Fuzzy Hash: 0C922C74E011158FC754DF68C991AAEBBB2FF88300F65D1A9D519AB34AC730E982DF90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 22fc302ba81ef26bfda289ce74795b7effe234c79a27fdb946a984c059e07c6f
                                                                                                                              • Instruction ID: 14bed74abe1100f145ecb87576014648ce755b94092652a4cadcfad6b15c0ce5
                                                                                                                              • Opcode Fuzzy Hash: 22fc302ba81ef26bfda289ce74795b7effe234c79a27fdb946a984c059e07c6f
                                                                                                                              • Instruction Fuzzy Hash: C5C12EA47803654FD648E66E4D64B3F18EFAFCCB44F104969510AD73AACDACCD0683B5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 998c02469960d348d00b4af5b08aa5ca2b6d5c8eea5d612ac35aa0716d6987f7
                                                                                                                              • Instruction ID: 524f01280e088c09106cb18588368951bad8d55d336b3c5ebdbdfeb4274af78b
                                                                                                                              • Opcode Fuzzy Hash: 998c02469960d348d00b4af5b08aa5ca2b6d5c8eea5d612ac35aa0716d6987f7
                                                                                                                              • Instruction Fuzzy Hash: 5912A5B2C917658BD710CF65E86C1893BB1BB41328BD04A19D2611F2E1FBB4166EEF4C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198279206.0000000005A90000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A90000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a90000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: b2f4fb792a735a6420b07626ccac87ff9fde8528925672aa38ff0037509ac7ec
                                                                                                                              • Instruction ID: 8d3c20953b526d0d9be7a1ee348b7fad2551cbafbef48bd11ae245135ee8b209
                                                                                                                              • Opcode Fuzzy Hash: b2f4fb792a735a6420b07626ccac87ff9fde8528925672aa38ff0037509ac7ec
                                                                                                                              • Instruction Fuzzy Hash: B2812CA47803654FD609E67E0D64B2F08EF9FCCB40F104969510ADB3AADC9CCD0683B6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2187273314.0000000000C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C30000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_c30000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 1d2c032a3d4bf070ed89abc42b2e02c8e2ad8d0313b7b54301c8a451d7d43b61
                                                                                                                              • Instruction ID: be4b4c914fa6e5b292b0488cd554aa2633fc1472a6ffc66a8498faca85988218
                                                                                                                              • Opcode Fuzzy Hash: 1d2c032a3d4bf070ed89abc42b2e02c8e2ad8d0313b7b54301c8a451d7d43b61
                                                                                                                              • Instruction Fuzzy Hash: 83A19B32E106198FCF05DFB5D8444AEB7B2FF84300F14857AE816AB265DB71EA16DB90
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2196229580.0000000004C50000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C50000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_4c50000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 20e15ef67ddcaec24f6a56afa8a5f5861d15c3fc4b173003a6913ef60df8b55e
                                                                                                                              • Instruction ID: 10306bd9b102a0cc8986c2cd9848f7507826e28b0366b97384907f895fddf994
                                                                                                                              • Opcode Fuzzy Hash: 20e15ef67ddcaec24f6a56afa8a5f5861d15c3fc4b173003a6913ef60df8b55e
                                                                                                                              • Instruction Fuzzy Hash: EDC14CB2C807658FD711CF24E8681897BB1FB85314FD04A19D1616F2E1EBB4266EEF48
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 88e79152b25ae3b83cc3c7dc19a22fa79e71650c6fa903998972c851ff167bb3
                                                                                                                              • Instruction ID: b41a76d8cf8d00863125fb18fbc3e5d5c0f226e0a1a36e0414d4bb3007c7f1f0
                                                                                                                              • Opcode Fuzzy Hash: 88e79152b25ae3b83cc3c7dc19a22fa79e71650c6fa903998972c851ff167bb3
                                                                                                                              • Instruction Fuzzy Hash: 16B1C474901209DFDB14CFA8C185A8EFBF2FF49312F59D1A9E414AB256C730E986CB64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ea55f2ebe38c03fd04e772702dfc3d6f8b724cba21a096690e645991dd0dc713
                                                                                                                              • Instruction ID: aced4d2a15a90cdf56353b1a8aed93efc833d28417df285968a8eea6e2c1a9bb
                                                                                                                              • Opcode Fuzzy Hash: ea55f2ebe38c03fd04e772702dfc3d6f8b724cba21a096690e645991dd0dc713
                                                                                                                              • Instruction Fuzzy Hash: 85512723B5272407E31488BDCCCA7919886A7CD771FA2D732D96DCBAD5D5E9CD0902C1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: ccd973ac030e80d8b7668b58ded1ec3d0c992eae8aa13b3975231c6c4def2c03
                                                                                                                              • Instruction ID: af13fad45fa3b4bc0826f9597a7462c2379aa6498b51cdc7e71ae2f487a9c04a
                                                                                                                              • Opcode Fuzzy Hash: ccd973ac030e80d8b7668b58ded1ec3d0c992eae8aa13b3975231c6c4def2c03
                                                                                                                              • Instruction Fuzzy Hash: 1691D070E012288FDB68DFA5C855B9EBBB2FF89300F1085EAC509AB254DB744E85CF51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201587055.0000000008AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 08AF0000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8af0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 0a7ac3c486fe9d6ea5668b247752cf666a442ce619e1b54e874775d1fe21e2b5
                                                                                                                              • Instruction ID: a494982f2e5d663e5c77ca1b9c01dfd1d9d631684cfc1e23def6d9a47a968858
                                                                                                                              • Opcode Fuzzy Hash: 0a7ac3c486fe9d6ea5668b247752cf666a442ce619e1b54e874775d1fe21e2b5
                                                                                                                              • Instruction Fuzzy Hash: EC412B70E016188BEB28CFAAC9487CDFBF2AF88311F14C16AD508A72A5DB745985CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: d4b0dae5f84408d0e65e64132793c7fa089cf61ab2466e9d0f7f9865db0f2706
                                                                                                                              • Instruction ID: 8fface1f8d1501d4e98419fc732e3c348084e7ffb42916ca7eaff9b2055d9e6a
                                                                                                                              • Opcode Fuzzy Hash: d4b0dae5f84408d0e65e64132793c7fa089cf61ab2466e9d0f7f9865db0f2706
                                                                                                                              • Instruction Fuzzy Hash: 2B41D2B1E002288FDB18DFAAD8457DEBBF2BF89300F14C06AD419AB254EB345946CF50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: e285c94779dacdbb1186a372133151d6cc9ad4918afae2409dfe814d1db40fbb
                                                                                                                              • Instruction ID: 0026311c30617aed642e3fd81f9fe4480812a66e6701777a31afd2787ba8d5e8
                                                                                                                              • Opcode Fuzzy Hash: e285c94779dacdbb1186a372133151d6cc9ad4918afae2409dfe814d1db40fbb
                                                                                                                              • Instruction Fuzzy Hash: A641E7B1E002288FDB68DF6AD8457CEBBF2AF89300F14C1AAD549A7251DB741A858F51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2201742591.0000000008B40000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B40000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_8b40000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID:
                                                                                                                              • API String ID:
                                                                                                                              • Opcode ID: 7ffcd2c922f99e54451863c07b5a976e839ce40790e20341297d6323d35019f5
                                                                                                                              • Instruction ID: 55558fe92190b38a492a907ce79757d635d2fa0918cd581cffe3be4bd357ab08
                                                                                                                              • Opcode Fuzzy Hash: 7ffcd2c922f99e54451863c07b5a976e839ce40790e20341297d6323d35019f5
                                                                                                                              • Instruction Fuzzy Hash: 62F0ED70C4411DCFDB249F54D84A7FEBA70AB0634AF1075A9C40673190CBF44A86EF85
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • type_info::operator==.LIBVCRUNTIME ref: 001CAF40
                                                                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 001CB04E
                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 001CB1A0
                                                                                                                              • CallUnexpected.LIBVCRUNTIME ref: 001CB1BB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                              • String ID: csm$csm$csm
                                                                                                                              • API String ID: 2751267872-393685449
                                                                                                                              • Opcode ID: d7c7f76f6b08f9e1a2eef4894282b3a3b6646fa6a1851cddf51be6e0ff955374
                                                                                                                              • Instruction ID: 220d395a767ae4f1eea0eb09ab7da49ab28d56433ba690f2718b7473d4dedfbc
                                                                                                                              • Opcode Fuzzy Hash: d7c7f76f6b08f9e1a2eef4894282b3a3b6646fa6a1851cddf51be6e0ff955374
                                                                                                                              • Instruction Fuzzy Hash: BBB15871804209EFCF1ADFA4D882EAEBBB5EF34314F58415DE815AB212D731DA51CB92
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 001CA927
                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 001CA92F
                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 001CA9B8
                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 001CA9E3
                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 001CAA38
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                              • String ID: csm
                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                              • Opcode ID: 94b31d7dd996a3b0687fd9a0defe34a18303df7fd53a384bd8571debf06a1996
                                                                                                                              • Instruction ID: 5c8e22c1abb25094697da345a6a7bd1345bc8214e27e6d12700e3bb03f55b277
                                                                                                                              • Opcode Fuzzy Hash: 94b31d7dd996a3b0687fd9a0defe34a18303df7fd53a384bd8571debf06a1996
                                                                                                                              • Instruction Fuzzy Hash: 5C41C430A0020CABCF11DF68C886F9EBBB5AF6532CF548159E8159B392D731D915CB92
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,97FD0FE7,?,001D0587,001C7222,?,00000000,?), ref: 001D0539
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary
                                                                                                                              • String ID: api-ms-$ext-ms-
                                                                                                                              • API String ID: 3664257935-537541572
                                                                                                                              • Opcode ID: bb6fd6cb024a967b0d2b13650b9e87b8b8ed57a646fbefa0ea22678ecb691ecf
                                                                                                                              • Instruction ID: e4c80ce6690519760ac299417331c5bc23416669d10e3020f413d5144476f39f
                                                                                                                              • Opcode Fuzzy Hash: bb6fd6cb024a967b0d2b13650b9e87b8b8ed57a646fbefa0ea22678ecb691ecf
                                                                                                                              • Instruction Fuzzy Hash: 7E21E771A02220ABC7229B70FC45B5B37589F597B4F250116FD05A7390D730EE00CED5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetCPInfo.KERNEL32(00621DE8,00621DE8,?,7FFFFFFF,?,001D36E3,00621DE8,00621DE8,?,00621DE8,?,?,?,?,00621DE8,?), ref: 001D34B9
                                                                                                                              • __freea.LIBCMT ref: 001D364E
                                                                                                                              • __freea.LIBCMT ref: 001D3654
                                                                                                                              • __freea.LIBCMT ref: 001D368A
                                                                                                                              • __freea.LIBCMT ref: 001D3690
                                                                                                                              • __freea.LIBCMT ref: 001D36A0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __freea$Info
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 541289543-0
                                                                                                                              • Opcode ID: ef18ea6a60b6c28ccb97372453d66a9f274fe9841d2d83871c7b45f8816ba675
                                                                                                                              • Instruction ID: cd2af99bd431349792855dc75d5fbceb8ce8ed372f43b8236a20b1a0db5c5e33
                                                                                                                              • Opcode Fuzzy Hash: ef18ea6a60b6c28ccb97372453d66a9f274fe9841d2d83871c7b45f8816ba675
                                                                                                                              • Instruction Fuzzy Hash: E871F172900205ABDF219FA48C86FAF77BAAF59310F29001BE925A7381D775DF018762
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetLastError.KERNEL32(?,?,001CAAE1,001C8C10,001C803A), ref: 001CAAF8
                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001CAB06
                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001CAB1F
                                                                                                                              • SetLastError.KERNEL32(00000000,001CAAE1,001C8C10,001C803A), ref: 001CAB71
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3852720340-0
                                                                                                                              • Opcode ID: cbdbec92cf06717f3b4cfdeec2efde75e54b9c7cc3db2ee5022cd1d7ad1302ec
                                                                                                                              • Instruction ID: e095b30e776be511328b2d938f0a85bcfad819e34158a363f94bd07d08024ddf
                                                                                                                              • Opcode Fuzzy Hash: cbdbec92cf06717f3b4cfdeec2efde75e54b9c7cc3db2ee5022cd1d7ad1302ec
                                                                                                                              • Instruction Fuzzy Hash: 4301283250D7266E961617B97C8FF1A2B55EF31739720022EF524810E0EF61CC80E559
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2198116695.0000000005A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A80000, based on PE: false
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_5a80000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: \s]q$\s]q$\s]q$\s]q$\s]q$\s]q$\s]q
                                                                                                                              • API String ID: 0-412914560
                                                                                                                              • Opcode ID: 67a4c8de32dedc6ed93d41bd855e1bafc7964df3190665774c83d3e03b7848eb
                                                                                                                              • Instruction ID: 9e3a5cdf5c1960376a675a49831cbafccdb5d2648318f1ef9b01bfda64e994a6
                                                                                                                              • Opcode Fuzzy Hash: 67a4c8de32dedc6ed93d41bd855e1bafc7964df3190665774c83d3e03b7848eb
                                                                                                                              • Instruction Fuzzy Hash: 4A913C30A0060ADFCB14DF69C981E6ABBF2FF88704B588569E8599B765DB30FC45CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              • C:\Users\user\Desktop\file.exe, xrefs: 001CE79C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                              • API String ID: 0-517116171
                                                                                                                              • Opcode ID: 51dcb26625134c6e81ffa9d65ac311fcfe0a130b2ee8b2ecb0c79a908a17fda5
                                                                                                                              • Instruction ID: 5eb271349ccbfcd22142e030691d070dd6fc2257ae7ce921e9d9eff391ca1ab0
                                                                                                                              • Opcode Fuzzy Hash: 51dcb26625134c6e81ffa9d65ac311fcfe0a130b2ee8b2ecb0c79a908a17fda5
                                                                                                                              • Instruction Fuzzy Hash: E2216A71200209AF9B20AFA1DC81F6B77EAEF70764710852DF92597260DB30EC51CBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,97FD0FE7,?,?,00000000,001D5E1F,000000FF,?,001CCCD4,?,?,001CCCA8,00000000), ref: 001CCD2D
                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001CCD3F
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,001D5E1F,000000FF,?,001CCCD4,?,?,001CCCA8,00000000), ref: 001CCD61
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                              • Opcode ID: 0ef19ef8c117ec771856d5b5750b5684551e8317a6ca993bb1b8f7c3ebadeaca
                                                                                                                              • Instruction ID: 4ddef51449b237ece0bee0b177eb5faf6f52d9dfa27caf4144ab77d57c4d55b7
                                                                                                                              • Opcode Fuzzy Hash: 0ef19ef8c117ec771856d5b5750b5684551e8317a6ca993bb1b8f7c3ebadeaca
                                                                                                                              • Instruction Fuzzy Hash: 4B01A272951619EFCB119F90DC09FBEBBB8FB04B11F00062AF812A26E0DB749D44CAD0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,001CBBB3,00000000,?,00259D70,?,?,?,001CBD56,00000004,InitializeCriticalSectionEx,00252748,InitializeCriticalSectionEx), ref: 001CBC0F
                                                                                                                              • GetLastError.KERNEL32(?,001CBBB3,00000000,?,00259D70,?,?,?,001CBD56,00000004,InitializeCriticalSectionEx,00252748,InitializeCriticalSectionEx,00000000,?,001CBB0D), ref: 001CBC19
                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 001CBC41
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                              • String ID: api-ms-
                                                                                                                              • API String ID: 3177248105-2084034818
                                                                                                                              • Opcode ID: ddb8bd3ae571671698ee355ad5c8f800759f4e52dab95b552afa2886ba107c58
                                                                                                                              • Instruction ID: 057638f1add0f429c8dd4c2c0c2b4fcb18db276ac2a153362c187ff6a1847024
                                                                                                                              • Opcode Fuzzy Hash: ddb8bd3ae571671698ee355ad5c8f800759f4e52dab95b552afa2886ba107c58
                                                                                                                              • Instruction Fuzzy Hash: 69E04F70285204FBEF201BA0ED47F693F599B20B51F144025FA0CE84E1DBA6E9608A8C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetConsoleOutputCP.KERNEL32(97FD0FE7,00000000,00000000,00000008), ref: 001D246A
                                                                                                                                • Part of subcall function 001CF335: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001D1F5F,?,00000000,-00000008), ref: 001CF396
                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 001D26BC
                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001D2702
                                                                                                                              • GetLastError.KERNEL32 ref: 001D27A5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2112829910-0
                                                                                                                              • Opcode ID: 73b066b9b78c53537298b130d0d68aa06928713eab30680f1797c9dfc448ab45
                                                                                                                              • Instruction ID: 662c6b30ef3455f2c5e695217611b13a756e5cd41a775651821f41fec2c5e2a7
                                                                                                                              • Opcode Fuzzy Hash: 73b066b9b78c53537298b130d0d68aa06928713eab30680f1797c9dfc448ab45
                                                                                                                              • Instruction Fuzzy Hash: 24D17B75D002489FCB15CFE8D880AEEBBB5FF69314F24416AE826EB351D731A946CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AdjustPointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1740715915-0
                                                                                                                              • Opcode ID: e151479579aed111c5732afe75c52eacf9b55b30f60d9dfb3ed5be9abd5976d9
                                                                                                                              • Instruction ID: b77ff64a62947318b58789cffb8b332c847083fe8afadb0d2e269ef3deef84b7
                                                                                                                              • Opcode Fuzzy Hash: e151479579aed111c5732afe75c52eacf9b55b30f60d9dfb3ed5be9abd5976d9
                                                                                                                              • Instruction Fuzzy Hash: AA5125B260530A9FDB2A8F54D881FBA77A4EF70319F50412DED0287691E731EC80D796
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 001CF335: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,001D1F5F,?,00000000,-00000008), ref: 001CF396
                                                                                                                              • GetLastError.KERNEL32 ref: 001CDFFE
                                                                                                                              • __dosmaperr.LIBCMT ref: 001CE005
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 001CE03F
                                                                                                                              • __dosmaperr.LIBCMT ref: 001CE046
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1913693674-0
                                                                                                                              • Opcode ID: b304a7ba367bbce4b403389bf6dfaa1bf0fa69e35e9e6c812d60b3951a3543a9
                                                                                                                              • Instruction ID: 935bdc9c53f95cf447a68e97c43d1c14097d95a2978086140cf0e8752b6e071f
                                                                                                                              • Opcode Fuzzy Hash: b304a7ba367bbce4b403389bf6dfaa1bf0fa69e35e9e6c812d60b3951a3543a9
                                                                                                                              • Instruction Fuzzy Hash: D121A971301219AFDB20AFA19880F2BB7E9FF30364710842DF91A8B640DB70EC11DBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,001D37B7,00000000,00000001,?,00000008,?,001D27F9,00000008,00000000,00000000), ref: 001D400D
                                                                                                                              • GetLastError.KERNEL32(?,001D37B7,00000000,00000001,?,00000008,?,001D27F9,00000008,00000000,00000000,00000008,00000008,?,001D2D9C,00000000), ref: 001D4019
                                                                                                                                • Part of subcall function 001D3FDF: CloseHandle.KERNEL32(FFFFFFFE,001D4029,?,001D37B7,00000000,00000001,?,00000008,?,001D27F9,00000008,00000000,00000000,00000008,00000008), ref: 001D3FEF
                                                                                                                              • ___initconout.LIBCMT ref: 001D4029
                                                                                                                                • Part of subcall function 001D3FA1: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001D3FD0,001D37A4,00000008,?,001D27F9,00000008,00000000,00000000,00000008), ref: 001D3FB4
                                                                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,00000000,00000000,?,001D37B7,00000000,00000001,?,00000008,?,001D27F9,00000008,00000000,00000000,00000008), ref: 001D403E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2744216297-0
                                                                                                                              • Opcode ID: c898213370d2c656383e6d8cc7b21d5a779e6c34c1c8dd86ab5bd76504be65d8
                                                                                                                              • Instruction ID: 0d39428dec0f30f7f9506982ba684527710efac3f9753854a5cfb0b00ef4840d
                                                                                                                              • Opcode Fuzzy Hash: c898213370d2c656383e6d8cc7b21d5a779e6c34c1c8dd86ab5bd76504be65d8
                                                                                                                              • Instruction Fuzzy Hash: F0F0C036502269BBCF225FD5EC0999A3F26FF083B1B054415FE1C96230D7329DA0DB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • EncodePointer.KERNEL32(00000000,?), ref: 001CB1EB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.2185356743.00000000001C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.2185329685.00000000001C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.00000000001D6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185384088.000000000023A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185465915.0000000000259000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.2185488618.000000000025B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_1c0000_file.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EncodePointer
                                                                                                                              • String ID: MOC$RCC
                                                                                                                              • API String ID: 2118026453-2084237596
                                                                                                                              • Opcode ID: 011be6d1bdb18c95040004594b088d2d0095699773c2f74b7fa25809dd78e0d0
                                                                                                                              • Instruction ID: c0e6b19c84500578f981a06d0bd9029bb7e45c4b939e492d9fbdaaebd02c5757
                                                                                                                              • Opcode Fuzzy Hash: 011be6d1bdb18c95040004594b088d2d0095699773c2f74b7fa25809dd78e0d0
                                                                                                                              • Instruction Fuzzy Hash: 10411471900209AFCF16DFA8C982FAEBBB5EF68304F188059F904A7221D735E950DB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%